[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 96.668638] audit: type=1800 audit(1551790281.712:25): pid=10875 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 96.687875] audit: type=1800 audit(1551790281.712:26): pid=10875 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 96.707351] audit: type=1800 audit(1551790281.742:27): pid=10875 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.39' (ECDSA) to the list of known hosts. 2019/03/05 12:51:36 fuzzer started 2019/03/05 12:51:42 dialing manager at 10.128.0.26:46079 2019/03/05 12:51:42 syscalls: 1 2019/03/05 12:51:42 code coverage: enabled 2019/03/05 12:51:42 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/05 12:51:42 extra coverage: extra coverage is not supported by the kernel 2019/03/05 12:51:42 setuid sandbox: enabled 2019/03/05 12:51:42 namespace sandbox: enabled 2019/03/05 12:51:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/05 12:51:42 fault injection: enabled 2019/03/05 12:51:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/05 12:51:42 net packet injection: enabled 2019/03/05 12:51:42 net device setup: enabled 12:54:40 executing program 0: pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b", 0xb}], 0x1) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="bf128c021a28"], 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) syzkaller login: [ 296.537644] IPVS: ftp: loaded support on port[0] = 21 [ 296.702612] chnl_net:caif_netlink_parms(): no params data found [ 296.784872] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.791422] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.800063] device bridge_slave_0 entered promiscuous mode [ 296.809729] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.816406] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.825031] device bridge_slave_1 entered promiscuous mode [ 296.859959] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 296.872342] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 296.904812] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 296.913750] team0: Port device team_slave_0 added [ 296.920387] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 296.929090] team0: Port device team_slave_1 added [ 296.936078] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 296.944682] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 297.087079] device hsr_slave_0 entered promiscuous mode [ 297.253247] device hsr_slave_1 entered promiscuous mode [ 297.403235] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 297.410925] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 297.443313] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.449906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.457181] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.463779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.563341] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 297.569483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.585381] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 297.601595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.614399] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.624025] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.637323] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 297.655628] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 297.661871] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.678393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 297.686329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.697039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.705421] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.711978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.731428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 297.740467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.749294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.757836] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.764384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.782067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 297.796957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 297.809247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 297.822366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 297.834476] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 297.842334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.852350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.861666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.870697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.879546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.888795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.898024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.906726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.918465] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.934131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 297.942188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.950711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.968975] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 297.975647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.005179] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 298.026512] 8021q: adding VLAN 0 to HW filter on device batadv0 12:54:44 executing program 0: r0 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) 12:54:44 executing program 0: r0 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) 12:54:44 executing program 0: r0 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) 12:54:44 executing program 0: r0 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) 12:54:44 executing program 0: shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) 12:54:44 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) 12:54:44 executing program 0: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000001, &(0x7f0000000280)=0x0) gettid() io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x39002, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) 12:54:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/204, 0xcc}}], 0x1, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x20, 0x8002) write$9p(r0, &(0x7f00000000c0)='y', 0x1) 12:54:45 executing program 0: connect$l2tp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2}, 0x0) lstat(0x0, &(0x7f0000000300)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x200000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 300.378019] IPVS: ftp: loaded support on port[0] = 21 [ 300.549545] chnl_net:caif_netlink_parms(): no params data found [ 300.669177] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.675827] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.684294] device bridge_slave_0 entered promiscuous mode [ 300.696151] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.702729] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.711312] device bridge_slave_1 entered promiscuous mode [ 300.750349] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.763734] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 300.801314] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 300.810049] team0: Port device team_slave_0 added [ 300.818975] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 300.827864] team0: Port device team_slave_1 added [ 300.836104] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 300.844993] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 300.976853] input: syz1 as /devices/virtual/input/input5 [ 300.997600] device hsr_slave_0 entered promiscuous mode [ 301.032919] device hsr_slave_1 entered promiscuous mode [ 301.074086] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 301.081781] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 301.149637] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.156258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.163530] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.170070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.272902] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 301.279062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.295150] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 301.312103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.321419] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.341963] bridge0: port 2(bridge_slave_1) entered disabled state 12:54:46 executing program 0: setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) [ 301.365111] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 301.393876] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 301.399995] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.440579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.449203] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.455833] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.500818] hrtimer: interrupt took 49865 ns [ 301.533419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.541950] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.548450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.562968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 301.587577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 301.595299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.604765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.613878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 12:54:46 executing program 0 (fault-call:0 fault-nth:0): shmctl$SHM_UNLOCK(0x0, 0xc) [ 301.635164] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.651175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 301.669415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.679170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.694259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 301.709250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.717887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.731958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 301.742852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.751384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.773422] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 301.779509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:54:46 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = open(&(0x7f0000000000)='./file0\x00', 0x280, 0x100) ioctl$CAPI_INSTALLED(r0, 0x80024322) [ 301.827921] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 301.880572] 8021q: adding VLAN 0 to HW filter on device batadv0 12:54:47 executing program 0: shmget(0x2, 0x4000, 0x54000000, &(0x7f0000ffa000/0x4000)=nil) shmget(0x0, 0x4000, 0x10, &(0x7f0000ffa000/0x4000)=nil) r0 = shmget$private(0x0, 0x3000, 0x78000091, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = socket$kcm(0x29, 0x7, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0x70000000, 0x10000, 0x2005, 0x7, 0x7, 0x4, 0x1, 0x3}}) tee(r2, r2, 0x10004, 0x0) 12:54:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) fsetxattr$security_smack_entry(r1, &(0x7f00000013c0)='security.SMACK64\x00', &(0x7f0000001400)='\x00', 0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000056000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000001380)={&(0x7f00000000c0)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="9059a77d0cc5214df278503ba582530daf14fa356afef4d7cf04f8128f72f07ce7443b9b275da25e17c1803786c5cc6dafdb4d0513155aee4472dc07bf029002420ef00c5580e6f74feea1ecc4bcb0b0b33c2e5808f1382d895de682cf171a8f0ca6d074b23348428c70d3d5949768dee1383cdcb842c4806e349e5de91a9fe7b7d3a3e2fe945f228c20761cdb448072ac51f9b8733a82758d9ddca7b071b23b", 0xa0}, {0xfffffffffffffffd}], 0x2, &(0x7f0000000200)=[{0x18, 0x19e, 0xe274, "035dd664aa962a9d"}, {0x1010, 0x10c, 0x3, "c1847985d1e37ad4c0cc7acf9a0684d600c58e8dc3945528efd6742afc4f5c941431e6d1df8d85d5f74ebc5bec34ce791c6492c158b27b45715f451b5179c114c5f247bd6755c5388ec15be0a70a5493a3d58833189850e5cb404925610a92854945061ed3ec4312327f09d4744ee87d0710217785dc21e410b8a63a08a705d884a349ab94c8c59dba9069fd0a08aadb77911aa9179a5d28cd61c0c672248ea84562649962c0c764b8272232c620b93887506378a40b4e7cebff5c814e0c987a58b6724d78e19618e703a6d27572eb1cdac549c43cfad84a0d0d7bdd906132ad8aca50a5e77b0378e56a1c3f6cd4a71114d5cf226b7df24dc605c49c1b9c5c42bb68e165808b61b4a504c73c17848465979b62eb613605c4d788e2dff8d59bc88ab9b3c154e30833cdc364ef6552f6a8ca1113dad8decae8cdb89b0407bfaffd5741ed0e689dd40dcb3121bea24a5db0be1614d2642a962d177abcb32305baef34fb062679b50693d58c615c22f7e41f59fe8cda6fc0d4537913b6a92be3dc36c73d8a76faace95f0b061af1421a01883780ca992035581e44379c2e1e58fa222cb3369cfd254a712303ccbfbb4af492a057f2d689dea80ca0534e7fd525387bb8bed7284411bb2acaf11371db3d510a56607674dd7b24a509f45926b86dc1dabec6890574edae147866166c15beeb8f930d9968c07787aa495a1d5088af6117e5e96a678a4a5f2b89a3bd07609b0b91e11851fb056842355787035b9c3911a4dbb377a76bd3e257be90fc1c626d6339a5326925738f0463d59c5f9a267aaa736c980ed5e936361d052b7e297e0fc20dd3bceb8339064fdd4765a665b0898e1f35389be5b5defe57fa924a56b9a8dcbab4c389cabbcfdef66a49b65eab7e8cf85040cf6b68f495cba2366fa3defa5cf89a59fee32876f15bbe50216c6a042fc67a7f3d31efe66de7e09f18443873eb9df8b4e64e354e0b15b26c292ec94dcf3dd8a775c5c3cdf1da8baa28c3cdbea33f8bda365c0466f6cbe2712b1b18e115d5ae9f0c0b3da319de3572f1642f6248396bd86fa1a0d2157c76392c8890a46631f2f8a6fc2887dc40d16c8de47142e7e86848620f73d9c64b2be5250b14f91564485465cadd9b812a39fe5a78ce8855eb692578b3a1441df065396d8c7d941bed03f5d851a07708eacef1dccb6ecd8cbf493cba7a53dc83fd22cac79ac6db527d75b5226c0f9abaf4e20fa2bdea34ef25ba9723fc1cbba3d5dfdc71432b557166736884ddaec303acbace391bb0a1265609631aa74933dd62843e3a76628ef7b43988686780fc84bc8de00fc3b6c7b4eedc8e51a15b851485629c533c49f3632099ffdb60043ce1e0a213c84b25ae6d283b6482e58697206bed425354a6aaf46a7d16503109eec502d1fd626e361a6a4d5678392d4096c15d16d2a10fbc298575eca2756cc6eb43387f43f9e8d285370688e4ce30dbd0947c9420eb630aa9be9fa73f71a6202e03913c3e56014965046cc4bec9434601408a1e922512e58f6213b1f32beda0505996577ca6834a6924affa9d5d98c928215144ec42647bcfe571a8b4a345c4b2080da1dfd12735d16c3496c6b027d451d0127ce56a3ff7fbd8cad9313e8fcfff136166dbf9d4b18e8e1699dd8ef86cb227d94819685f965b1593ee183904dd8050e38d0268b986259bcb71250ca16dcfdacc223345bf4d45e7e926787407805adc0e17adf30ce425ae17e322c99630e3324c2a587174cab1a6bd680ad0eada1b63c3a25ce5314e02a28fc47bf979a7fa4a8452f26acd7266e0e5cc94aa2813ae7da2fd2e16da82a7c77d2ad3f0aabbd101f5a5a871c236a1c20faefeaa91fdcdaa2027bde3b921ade94979de9c750c17fae503685a6fe35e3ab20bd0ca07e65fdf76fd10f754752ec9cdec2194ccbfb6cccfd084043728b19a16a7a19a8620a569f3bdd2d0b3a762b84eba0bc3171e8bfd33f2c6ebe5204b35b588fc918dc2557c0910d65e39c74de642f052e5e0d3edf0789ad4677668cd7c920c712f2e70759cf5ca24e4d72d221a5fcfa8938ce0617d72ad559c2f94d8a3108093911b3c28c4bcdbc5f130f43c6aa1814a7591c2232fbbeb89f01f62558c218068ff7759348fec1a63732216f108b02183b2191db77ee702dcd348bf46b7dc172ce37a752bb7d76462b620952754bd741e3506ad2833df3f506b60cde5c7607c0534f5e69cb2a3096ef49771a3cafd7430e430281e3898627a128a6416186660c90fa664d219cce365d6908a4dab912b44fe0b9da8bdf5499e1fb37dfaa3b56f618e5bb702ef4c13c96cd7bc5fb723fa76d27656b522fe13a935db5d65025f8e2bb2e445211d3a7249c7344a25b7fa74523fd78e03e09b9c35e843c8296198351b3f86312d8447f54157b2e08c7d7730690af85791c7e1e20d8960a61294c31373ee573fe96e1e517f7cd201010c39d730ba666d0c3a40a24604e82bcc0744d2bfd94591d5849697e45da2aef16c26ff0e606c2a800dd70583c30a7e2c84f6c95a8790996d9a0cea6a96596d5a11280223cd514950f7da0baa2103667c107b36e825b6608a374b8c325d50867bfdab83469b65d819e8ddfb7be3be4917613208441bbe4c8be2daf547ac618c07a5dce25a42b6a1ae566cbf4d3348f66a327825d56c11b91b4aba246079a25b4578cd89600c492db8f895f5858ca2797e6f6622a507d04301d549bbf763578846af7c3e2aa1befc400720a2ccb9aa9385d7c2cb3e5926366e7addab93895e7292f74db9cae7fe3cfefd54cbfa7880637aa22418caf02b9dc08584b4b3c130c25e604eced78a0ce33c1d61e43c659d1e37b6953569be7dbce9154a16007fcc35120ff796b7a0ad32814e1f6aff5bc66f2a8378982e3dd1e2c776d8fcea5af02c998b539f5ce768f116df486187992a31106b91bb943e09790e0dd2a0fdda153fd11d92c5ab7ae8d9904622d47d51bfa6139d7e1383bef499670603406f9ef9af51c882b6ba5d3876ca73e4b7c8906ba743e3bc09c5d4b8e25886bace756dc8704b28a6965bdb1a3aecfb890b90c0478822a5f4d2bd55f3e6df5b0203e91cfd45437ce39606d530ee7b9937c3cd81c76ea1ac0f464dd00691160cea86785d43f83e160207c949f7cff463c47bcb460758154767af47269f012c4a101e38d134df1b9d9d9aeb4046e0c0bf992eea8e1e95c4beee7a80bbd02e00778fabac71b0c2d5312ae875404c819c85b280ff4447f597aa4513d63dd1dab6c94360c1b13b52eca1b4e2a2279562a9a958e5854a0103c15c9ec68db42752603531c7de5a9b2c3e4a43c275faab16b34eaf18a4e505e24615f0519ff00bbd5d26dd073220ffb112399d8d73f0e875a63f0b8704791d26344892dd3e4af7a610d75d4e4d21fdc6b86ce6dfd7171e09da339164f079d44480c75e8fbc113ca5713788bc68e046c386cd293b6d222d0dcebc577de6a76515a7768427b2c422bbd1568e7f702e0ece137d8f6a890472b5e782cc37b9c154ae2ab63cd874db021219af8824f56ea14cd0e2d0c7bc905357fac13f95aada4bb34f82bf43a2bb8348b5097a90914217654540fc191c3fb7103620195c655704369a98fd69429c77bbfb7930450a5db6d9ede46310fad57acfd70b953dd94215b5f511ba7fd2cdc555e82e5d0ba7b60d5f63102b76519a97636fc21a6e2d7b78d2e2d47fac80f3b6952cfe65b097701b18f23eaca7f24d238c0c7d90dc62f88f2a358bd1ccca44d2b0eb7f3bf6e1f4a6b6b187e8efc5a73c0e865838e5e878530e324a277a1de1902d16acd38e3f06b8a561138c0a09a4eaccec940c050d28875a6104e1acf962bc9513d2fdc61ce057b7de292c3e85ea3aec2fb50d570fdbd552b2d087543f41e6ca3ba25141a58131a0d7d14d97b48f15ef0da3ba18e43cf7c4f2c5b58e1db07633b3fcc428b2a7208e2f3218c519d2aaffe1edcd481259b0b81254864aea22d1cd1d20a691baa84f434d9c9fc6b3396b6b1ebff4fc8c11b6cb215494ab369ad6a719e829cd0f0d22315293aca5bf19ae8514815c489ac54bd21e528aac3121c897daff6dc6e0dd3e4d030dbcf5eccd74521ade7e65f4df66b2c2375182e5c327da5650dd528e9e4b7ccce96d74f35fa77b594465c141e3f76713504e76a4ecf99c43b720163f83a59258750c9d75c9f7447bc6c5787445e9ffba51642cfb146248f2c99b3f260dd99993fe91559ce1d763d41f59013f39068b0070076a897d914bc38c045b790da28ebe99b05e6c5e4bc0fecd0742ba79c5b26736600aa8f0358727956023f82bff7d921c0022b14abd45ef0a7aabd018bdc705b35aca8a3b8e7b55706d3d772128c436a1bf0f4e5cd8b950e9585f530e577afa897514a2b54c841aa6e4ea6b2d5e86aef21c503b8af2d068597ed3a85ac071b312d64f614361648f8f12ee8ab12b90121b6ca7ece931ffb8f45cd21de413d8e50077ff9164886fcc4b2388c3abb9549726484c586093ffe5eb8db694a453408e86683f41b9b58fa9b7500c774f435b773ec69f103b50695e5d264d92b7558767d8218c902c5e2342e1765de9905ddb3e67f957791ea16ec582a6fe37b5380f2565cb5c9a6e92c3e210163bf5e5efb813e860cd11c58b17a4fc71ecd4cd1cd4d8e613ce40fd8b616dd15c4648731f27c5f4406aae92bc211b339b6d4b7f85608273c8f9846de0d018edd1968c27cf9bf131f2e0b5c527bd3063c87d194d73db94bdf6fe513527135ba22bfee184af2e4b47202aa3b7a55a28d5bec82662f2514c63813900b2bda6cd2d82307bc9e9f0a3ccd7ef210b4343515dd724483a693de5996557cabdb74f205e85167b6d27607585c72a38fcd0a72fc047b09a7976dba82bd17fe62e07ace80fb99dc4b6d6a6d43b2c2859f03eca1006ffead2c32161ae02ebf8c1d9d32b68cb24062bd004599524cd0e5a047e7802c1476b3d50431f138feadf1aa1f8f8bea3d4359c833204f892d9bfbc41eaeb0847d1571eed4d0209615e04b90b62cfcfc513b170795f7449e483899737410728334ad08b3273d9792a203b7f11daafebb772c17b2519195f14c864db5cd0b5ef72ee11cf92b2d00bf99c7c5d4711eb4a34bf418abcdb3274441c625c9df526e163e4e578a6361664ac51c81ad83fccf088f8b7f425df846d4c863284bdf7adb047d952483890eea3fe97622baf8699b4bf9b4f4670fe9fdea5a9b3b4a276073878bed825d2e821eaea9a69df8581eb4d13aab2ddf80025cdc47c0d09d9ff700666e361f7852789b9ab8a8d6cba54ce5a23f4899cfd54347c1ba9d7e1f2d88b1fc59e42ea3fa8ea5a0c235e73e2744ac326490a16f7a4da465cdc423fada1dee34c5a69daf0c4c18b61d21b7871d194a2595349a66248c441d0016f3f0a74c02df513a568c601c64d6b7113b5f65b84e89e913361e80eb1417281995921809f3192b5aa77b3343e7e2a7062d36d20b2c505ade4f7be4bc5b86bc6ae41e95eb5e8bc21930ea790b41888125c5fe7ff63f83daa2d5897cefc0aa517005ad7fa5a008cf643377a8662f836460b9f648e0f9a82dd657918d4822096de4d27536cb7fd7c3cb59cba4c935dd5a3fbe8dcb6d2aa63779f5dd50034690a153e2185dfa9c00cdcd115d04a4c884ffe7cbfc77fcc9e88965f2ae175cb56909bab98affea62b32473cc4053a3acde17273949941f8eaa5db19af12a01e7021365b5b4389a40b0bd6e3848dd24d0617dbc271475a89ed9ce91e1fb09798fcb7892b0bb73ce29aa144250cc8c3f7c62cc8"}, {0x80, 0x119, 0x8, "2096ea1a7acb18346e5d452f09ce83a40822402b529b3b52193f4306c7522daab82dd158ea2ca4be5928fa975dccd144c0542717707fb9a4b92d7bfb6d920d6e1cda989b11aa94a1ee2797420d355fcc7147262be097123587e512724d72695193e576c19b22676f197d8289"}, {0xa8, 0x88, 0xff, "383eb6ecbcbdc77178ecc0d879370098de0297358e49ef4694eb65e0bbd22f166051cf32b8c4d1f6f455b8990f81823ab775301478dadf97bbcf19caeef3c65b1f49b265c7818eadc3a519df779526160ba17a71a97e01eb97348a090a8a16e0dc2ed7b7b6beb4dc84b2a0128224e59c70b860efd1fee1a4473a50438745f5e6608596058e2be02360fc40127003aab5219f55a2"}], 0x1150}, 0x10) [ 302.221934] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 12:54:47 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)={0x1, 0x81, 0x6, 0x9095, 0x6, 0x9}) r1 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffd000/0x1000)=nil) unlink(&(0x7f00000000c0)='./file0\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x9, 0x400, 0x1, 0x3}) 12:54:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f00000001c0)=[0x4, 0x2], 0x2) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) getsockname(r2, &(0x7f0000000080)=@caif=@util, &(0x7f0000000100)=0x80) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYBLOB="f800000016000102000000000000000000020000000000000000000200000000000000bb00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffe00000020000000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf8}}, 0x0) 12:54:47 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = shmget(0x0, 0x1000, 0x18, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x5000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000040), 0x0, 0x4) 12:54:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000180)={0x0, 0x2710}, 0x10) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x0, 0x100000000}, 0x8) recvmmsg(r0, &(0x7f0000000780), 0x225, 0x0, &(0x7f0000000800)={0x0, 0x1c9c380}) [ 302.603441] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:54:47 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:54:47 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) r0 = getpid() move_pages(r0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000080), 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:54:47 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = shmget$private(0x0, 0x3000, 0xc02, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x1000) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x982) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000040)={0xffffffffffffff10, 0x4, 0x7, 0x2, 0x2, 0x7fffffff, 0xb64c}) 12:54:48 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x10000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x6, @empty, 0x8}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r1, @ANYBLOB="ff00000700040004e44b39d300"], &(0x7f0000000180)=0x18) shmget(0x1, 0x1000, 0x40, &(0x7f0000ffe000/0x1000)=nil) shmget(0x0, 0x2000, 0x420, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x80000078000000, &(0x7f0000ffc000/0x3000)=nil) r2 = shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) 12:54:48 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000002300)=[{&(0x7f0000000140)="c1c0ea541e074dac7dd1e2ab12c8f143d0f0abca27f2e246", 0x18}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="eb99100bff6137a0d92fd5", 0xb}, {&(0x7f00000011c0)="84e7d6d43787a80b78fc8aa973b9de4d5b3e3eedf3", 0x15}, {&(0x7f0000001200)="066e2d10b5e47bec257a7c8c795b87727e82cdd34645ef63d1df1fe660ca2766740f61818ecfcd693688c1801c971967e36d3b72b10cb82f61d3844093f85a3853cd7f951e821a49d44979a6849774714f3d8e7c1dd02d8322129a048c5e8ca196413981bd01b4b4722e0d8ffcd99e399c07df1776a8cb8ccb9c8460b1a52073bb378090096c366dcbae4f8c324ae57117fedf499e526a1b4b4be09ed2a2c91cd403d6106ab581ba1bdd2cc05b378e6de06a2bacd6a99a5b0cc4330ed19784a7796c77214ce56e63eedfcb373d3bbe1dc4935ad658f2d84c5e9742e714843d460e1094abaa863d45416da8a78e8eab4ca5e9e35db6", 0xf5}, {&(0x7f0000001300)="97289bf1bdb2e980422eb5e67ed1f9f56a2fcc9999bd058d5cff46cab7ed60dab45f72b1712d35cb9b1b667a78d4c5b3025d3f233582c5c3d7ea9506785dc92540e4d2501385b7b2e0d7dd2c8b4ac05620d24565838f5bc08921f85e750f52fe253e2c67112cfaa279848e4b21d291e6878b76e13b9705379363996bd9f4076e12eaf1512ff8dab6dabdd834245593da733a0d5e9926a18bad54c592eed9bba760820fc434d28c21f992f094fc725c791fcad5bf84c5a96889d136b80075ab62ed19a8af8e8717fe328d491bc9141dfcebc24df08b2c6d45ced7d5827c8644bdeb2a635740a6d39360593b57832b9b20e8d8804bd93da9dce11119c8d17121d2218f5a48f64024bb09790d72e1733df2fd7de842ae9adec2564a3d5eaf7ded82894d996584136c5df4f5dd2d64be11cb9ca87823450b666e46314a78cd0eb9f0beeef6502e34e3fc64b0196a9c87724d0d16b809d8bc902fae6b8050e669971b955ec038fe4985622eb732ae42f0fb7778a1cba5c3999e78244758d491113662c5a772d6ac63fe7a46f4e4273ba75d3df7d36a0ee94860bd2315308941dd84f5aef77aa056f35ef4592ce9e41509238ff1da28945ba843db5e880e0d642af57e8bbace611d106740a9c352f3bab5291d91faa9a4892dc1b30511a5bfc395a1e8986f22ff95ac9f297c4f67deefb3f30f6c3bb695a12517ea9140a2d9a9ed47e66bc87753eea3597edfb821837d522b3cb04e4fb68085ad04263526e41b7ccf49b6318cb9d93242582ecd6c8a431ee1dc625585d7a1423130f04fcc35203c0b6f62de8f8ca88251747edbddf5fe0a54fb5e669585dfd98189e5480ed0cf887f0975a80875bcc13dd35e6452ff22df5e024b61f859f603d6e1627482ea9ba3cab0d7ea533cd3f9643a938bc1d0a956c439c005cba7587126d664dcfb5c8404cd9e22c9247e94a0fb40940042bbd30234a4c7f35dfe2fb2b3e816518a5ef3670748ce1d423ac0564bbd60ecd330dff5107d0a029c0af92347faa3422e2ce8c1233c07824bd89d63e39b71dd46c91557701423a5cebc2537384c7d42e156b8aa5a54917cffea682d46117d81d49f4b066767b14088fb18970be34f167122f829b4185658fedd3e9883df916f50eff83978ba0c042218e64777112f0450e81187dccd06c5acc57d74d5928a2ca74f61bb5df348e32a69c9515e338697a3ae6620dd758ab9af8cc603958b03f3baef430c7a7d875deab6109a83941d9bc3017d0f61e84fe4c67c6c6361cbd73fa2e6a9ad6f66594f0e98473a67ab6cde038fdf63478327b756f9dc3c6e8a867d4797e4f651dab4dbd3fd3b24d0aaab155128246a1dc903872c5b48b515e29f48ffcd4fefdf80ea99c306d35fcf7004b8c165421558d5257dd8486df79d8eef876969d346ff1b1072913521fd2006b0a16687a79a4c1e0c9e4524b0832b91796726f75fdc3a4b2fba105b93ab09a4998b8f39c94185f3217fa2a50c7fd8b4a6a10a2bd72247451200fc870aff4c89f1372e14849a2210292f04b8c48570f46097e23f9b04974808bd5b4eeb955f67d22c05513da8a1c8bcc036180d23cf3deca71a2000925d8dc4d96f30117308bbc029d8d66c125631ae1317c4e952f2b2628925061f5febc33dd4bc67bf9e93511aa375c223b41cd144e9dcb61a99afe58649d4029a335ea5eabc3d35d35dc553d3954e161f6400c682bc518fbe79f72f0efe157308836c682afce0235f1f96775721339b71199fb66a3ed697ff389963fbc5896bbb074e19dbf02430b994cd026beae4ee6da1e421e434f125d61c3eb507f35d398adb3f14126a9d75d7646b41e304c6195e6724096972f4d0b1de686a916dbc6e2fd9be90f5be8a9bc8547a7bf7d4cdf2edfb5f4ec85ed899eaee9abd663700446bf4ae45b5f7ec29effdd2ee3642ee9beaf65928c408a7c37c32a6dce9a7cb5157a410520844bb4fb018061e535dca134ab4abb3e5c2b7aec895539a2a1119d110e4cc6236d02bfd0b606422b7b272368efb2cf289ea9a39dc95301e7ec1f2d67d80a865b56f52a60879cd357c29f73a2377a9e85f9a48033968e9c9478e8591239ae187246d73622a420d15cad2ff93826a6bbc4df1784d86c0ea6db7f908dc48e080f80679d61ed166e30641ff5568ce038a75d031ea016c271e5480b381c9e5be7b99fdb8312d4aa7c6eacb591c81a4a7a5439b3fc5e52bec460b8ae2d215093de70fa22c78c830804e6d2353d2fe8487afe40dcd06f79366e26a03613ea139ec166fc15a94fa970bf54b5fccbfa8deb713bbe4fb1c9cad1b8f4c565c3a4e77244189e2d4633b6e85d6406878e09593dd9832d2aaeac8cf88cdacc05e89a13691fabeb3e249c2ad141e44d159259e6b32f5f6923a89f0837c55c5b99af10e3b254435afe43885ce3bfc034a8313307f1f486525eb885fc9d7b6badd964af7cd80056dc2cfca5a764123a9f32064f1a479cb909a3b315cb51df56f9ff0d91ff26e2ea9900a5938ec1a1205112cbb2b9164b2c5e1e22ff1b8804b694f1502ef9c2da975320e67bd5f327bf2eacec9a12de585fd564e48f0a642d6d5e8e1cc24051110d03f7c622504c2649d2dbd7d432fa8f3524d79c47700cae34a33acbf8e06d2a18ad532febf8b61684e54e74fab421d0efba3b3806a16d5c0fd3fbc0649841dcb26258171f400195c72511c7698b59c2daafbd7a51419d7f068ae24e7106e526d8df05d46b31c4904c5818e50769c95e0c31c8c7c33b048d1857cd29d90931978aaee7e6378ee566b8b08a835dc04954e083d57a7b5b77518e6aa16d56ad4907251aae13a3878d0f60a17a7aa94ac7834ea30797d92f0cadc4eba0cf175d671dc0260c6393dbd193fac211227671b1e60b7932b4335cd1c3890c7040339ab39ca67343489386b85b6c893475025674616080f7b11a02648fbc3806f5fed3b0e6da96ac9b17233b458a1a7e7744f8f71cd5ec2b8cae8e6ee301b96369ac523afa1f9cb249895dee4d0254988158d91914871bcbf336ae6aab5e801d6b1346abeb60bb3d5e0ca11ddbf8c565b3eaaf129606765eb669ce14724e75523327fd59cabd0d773a0d695674413bc81236b971e367a5bf654d91afeb30726c0308963b304a11db186133ea59331513b7a7b48a7d45ca60b1b11937da3c2e842f6ad00461e30dda092163b8eb6805f8bab68486dc245fc94a909c1467db668a049e025a736e8cd793b2aa70f0eaea7e0ab5ca8cb686f3ceab7bcba12def9461321628d5f53109cccb01271ca1f8314da348358f49fef52bc94520f213f935fdd3e1da56cb4d8d7d9d588e24af2efe3e5610466079e08e59c2666902824f891800766bdbd1a5d681bf0b602f8f4414851612b2ad57483dcfb1650162a4e203b4b77b2bb3b067b7f237d939d629ca0b6cb78de1aefbb0d5afcc6870de8b2a86d228044bb02faa0e4c7106a5e45e452a5d3666128c9eff94a9beba0a078b177c07b0f2a3e38a80bac59b6e03a824c08ef756b73a771aea8559d1b9de9ffa2d2ee5784ff9913cdfadd17ff1c2af0f0f4df5fdaab492ef1190883b5abed2bf764a4469b1abab5fbb2a24248c553c50bff45b917e676066a537449adeb7379948b8045703f76207656eda062a513269ee6a17cf025f8db6891674382688789b0ca99e9450913cb4649d08df50c23062c573a0972eb95d957e452546cc652bf98adfcd45a37754309ffce1edae37fcfd5460ab8e822851e75ae88ac50bed33b89bb454c8b0d64f43ca9b8653381d6ccf2e1678b70dff8d14316f691c4a3db99251c1016b8b3ed879926d70b6ff93b65895a90e1720fb58860bc58aeb0f6598e617b883f988a10cac2ba1ee231c985709efb00d509a1bb87aa65cbe0c49d8af06b4edfa0a9d6315e7d627e36682d7ba98bf82e2d027629fa7b32e544b4e0634ed8451711deb048f5ffc88ca8594a13323eb3e5c8b13338f03056a9f71c62c307cd31bf75437a997ba88804fb5dec9106aae6c6fbc0b8e64b7d1c6208b1f622b6e886289829f16c160c4531f95abdf73e090f5645518d76d51142de7997b753a0bc95f884ea9893ccc1245d8e7f13d5616d408da7300203ddb246e985db94f65ec91c5a2b1b7581d92e117b39bec288f3be9d967acfe40204e38f654cb843a3166052bfa6a9164badaa1aefcb19a6edce880801721a1fbb8c8f7ec3fd72ff225f5d1bdb974730cdd0e6c9d84865b2ef4dcfaacdea6ac35f854e9fb6343247f3d391d9467888c4dcc2022a88487361ff27902219577ec3c5ed6bd85e45bd75162e51f91bae71be78239a5ffaf5af122648a17d187e72077937ee49637849f9c3c5aafe2ff5f2f06ce1fcddb060d756e5100fbca62be8eaec4723fd25209947eb33d9993e4bfb5accb3455b346124dbe613aac7e50344721f5d3014c8e7a548e8eea2ae55f1600b427288b385273eea7c5e9f024f0f6a609efe1f366e0a7af28d69ecee85fde6a6237934a0e64c2beebb94446b994a511450e96a9655fda2464b38bd5887db83e2af484eb41d5a59db49d06d9b5b31913ff0a291fc6e5c916b65867c84dc5ca99062c48b5d9d9de0f1cff8a568d4c3b9cc4f427f6f76290638ed780915f658f7cfb89c2e0604e9b60814e6b5f864b757819620d8f9bc4dec4ffb2444a139d10a6c4b5f1442e4cd3ff9daa088e1da8dbd2746d9e0f20eaaec08a087c32abdb10883d13cf20d2c9441ce6a61c1aad43897ae781746c7bd75fd6146505eee5c50011a4869aaa2338d4e14f0772b07c640c1245547e52a9fe842882abe58c1d9c4b38c681f26bdbd2132b97a27a28876072598fc72c832aaa18902f1498f5e77928a03db46862332cbf70bf8374fb2ea46b6cdf2a19596a998424da4a31b6d03c23bbd2b5d2e9c90afba99845448139dd868fab7c08a2d2db411ac7c0666651f45ca250bb1c7ef8bee7067ccd3c6092c0d5fac6d150b75e37832d64f9815ff93f0383aa67d54fba834eb8f2cac169f8fc53cf9d49b2c9352bc2c5a1e7538749e0dcda22e403ac8c5d5f3d91e832d461354f1c6f8daddd73f56cc625938bb637822bd8bf72da3b83b735ddb5670329014277568081fdba8425edc35a2fb3b07235dfd74707a42cf0f31d7fd89d7737845db14c707b44108e7f1026442427047b537fe3a48efa7df204efa68d0cb3c71404bcc2cc457688935061bf57f2526d17e69f89179f850799282f86e1301063689607d764bff44ac44cb12e23fd2d08dfee5a0828037fdcaf7cd7328604e6b007047355b1b5b72f78336f7a38727039e05fde4ab6c3f7410546c9f8e0a1b08b57589a668232ae835fa05e0fdd0b9c14b0713b48326a1b5f1c20e66ee6b9404ae4ae50489231014a9f84a7b36c8ea049d7b13a7ec41225049eeac98762a8c1094a6304dbd45bf3da924574159609a080aa2bde4548a84387a7520479c5affa08f2732ef0ccd769c19e142ac4b54608628e80bf72d053626e092f867f11b57f39fbf7ade93944874fe1cfb81d222cd78ac4a50475f261cf626d627eadd04cb244bd4735e451328e2b58a0c579bf093f5f92348cf9e68b664941e77d5865740cffa0a161770a8c0c00eee8fe43ebf72ef62878b7bc6dff5a1773992e0035a6bd996cebf09f5ca66629db239569ee7b91044c523d49e7a41192f19b6ef72ca2ab079a62a96e11e35711fb1de6e90d89a7a7f47ff8d81afaa4e1a01f110d935206bab91bee0a624bb385e89045c0b918601077185a32fe752aca459b3e4ff8b10fda276e30d5eaccc4f7d", 0x1000}], 0x6, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @broadcast}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@mcast1, 0x6c, r2}) 12:54:48 executing program 0: shmget(0x2, 0x2000, 0x1, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x78000400, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x109b, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffb000/0x4000)=nil) r0 = shmget$private(0x0, 0x4000, 0x54000048, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:54:48 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x42100) r1 = shmget$private(0x0, 0x3000, 0x10, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x3000) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000080)={{0x4, @addr=0x1}, "3635ab6f97f0fb2fe39ebc0fda6eae04a1a94c8292dfd104e0c575d880f35692", 0x3}) 12:54:48 executing program 0: shmget$private(0x0, 0x3000, 0x10, &(0x7f0000ffa000/0x3000)=nil) shmget(0x3, 0x4000, 0x101, &(0x7f0000ffa000/0x4000)=nil) shmget(0x1, 0x2000, 0x1000, &(0x7f0000ffd000/0x2000)=nil) r0 = shmget(0x1, 0xe000, 0x40, &(0x7f0000ff2000/0xe000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:54:48 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x202100, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f00000000c0)={{0x0, @name="62cc117935901469353a5e59b649e58fa1c4727e6957c43fe342b64f56cf5c9f"}, 0x8, 0x8d, 0x100000001}) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000040)) 12:54:49 executing program 0: shmget$private(0x0, 0x1000, 0x54000144, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmget(0x3, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) shmget(0x2, 0x4000, 0x78001201, &(0x7f0000ffc000/0x4000)=nil) shmget(0x2, 0x3000, 0x78000c00, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x1800, &(0x7f0000ffb000/0x4000)=nil) shmget(0x2, 0x2000, 0x8, &(0x7f0000ffc000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffb000/0x4000)=nil) shmget(0x1, 0x3000, 0x54001402, &(0x7f0000ffc000/0x3000)=nil) r0 = shmget(0x0, 0x1000, 0x54000022, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:54:49 executing program 0: r0 = shmget(0x0, 0x4000, 0x20, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x2000) shmctl$SHM_UNLOCK(0x0, 0xc) 12:54:49 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) write$ppp(r0, &(0x7f0000000040)="37f837be8e72124e5b745342eacfb63bf22aee3f551d9031ae2aa80ea837321be38ee8d95dc1b0f2e0531c9a06e0958a426ff0e298bcbca161eefe4e1be16f9dc5367c93a8c4783a962fbb1d068319008386c45be450b878f154b4de693ee64b37edfeaf006be672833c96f85a430dd183fa505f6abc6320f2ff3fdfb780f5e2de0677ccacd3cc1ce95cf86d136b4a24ec0d7d0ec3abe50ba90538a2bcd2dee7bc3a3ecbf4be99923a5c139107ebf4ea46161b", 0xb3) 12:54:49 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = shmget$private(0x0, 0x6000, 0x20, &(0x7f0000ff7000/0x6000)=nil) shmget(0x1, 0x3000, 0x1100, &(0x7f0000ffd000/0x3000)=nil) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000100)={@initdev, @dev}, &(0x7f00000000c0)=0xfffffe7e) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/94) 12:54:50 executing program 1: shmget$private(0x0, 0x1000, 0x54000144, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmget(0x3, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) shmget(0x2, 0x4000, 0x78001201, &(0x7f0000ffc000/0x4000)=nil) shmget(0x2, 0x3000, 0x78000c00, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x1800, &(0x7f0000ffb000/0x4000)=nil) shmget(0x2, 0x2000, 0x8, &(0x7f0000ffc000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffb000/0x4000)=nil) shmget(0x1, 0x3000, 0x54001402, &(0x7f0000ffc000/0x3000)=nil) r0 = shmget(0x0, 0x1000, 0x54000022, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:54:50 executing program 0: r0 = shmget(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:54:50 executing program 1: shmget$private(0x0, 0x1000, 0x54000144, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmget(0x3, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) shmget(0x2, 0x4000, 0x78001201, &(0x7f0000ffc000/0x4000)=nil) shmget(0x2, 0x3000, 0x78000c00, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x1800, &(0x7f0000ffb000/0x4000)=nil) shmget(0x2, 0x2000, 0x8, &(0x7f0000ffc000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffb000/0x4000)=nil) shmget(0x1, 0x3000, 0x54001402, &(0x7f0000ffc000/0x3000)=nil) r0 = shmget(0x0, 0x1000, 0x54000022, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:54:50 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x202) write$P9_RLCREATE(r0, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x70}, 0x1f}}, 0x18) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x100000003, 0x20}) 12:54:51 executing program 1: prctl$PR_GET_PDEATHSIG(0x34, &(0x7f0000000040)) socketpair(0x0, 0x3, 0xff, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080)=0x1c58, 0x4) 12:54:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x101}, 0x1c) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x440080) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f00000000c0)={0x6, 0x8, [0x1, 0x9]}) 12:54:51 executing program 1: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) r3 = open(&(0x7f0000000000)='./file0\x00', 0x10040, 0x108) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='user)vmnet0!\x00') 12:54:51 executing program 0: r0 = shmget(0x1, 0x1000, 0x54000000, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x40000000}) 12:54:51 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x448002, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0xe2, "77f3bc3279e0c9bd17fef87747386d0f4ee32c711bd0d92a11d2e3ba8febb1af76d4155d0e8e371d9a3a3aea1f2fe45092a72556ecb8a99451bc18e237f3f5c8d7dee9ce7caa0083dcca29d71120831a97bd16d2f5cc910e161ce4f6c2b9f498cbe0825341ce94d7a16afc9ebb94219c2d4e912ce21d42a5206afea0761a545fc958201aaefa091e211fe5aabb50b8d6a609cb945797d526ebb06a34615436efd1d6b03b5ee73b9b1d70b64847d9712bfb2597aa08d011a3ddbb2cb6c0b800b732b405faaed31f34b1c8c6bc2d0ddf4c2cb4daf1ecba47069f9000b361b240e02985"}, &(0x7f0000000140)=0xea) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)={r1, 0x54, "7d39093b479adc6d2d573e3b9f40cff60209d5ba53e166f1c0f497e1b8ccd264d20ba87105ae0dae01053f55dd400004bc06fb5b291037c2f139b7006ad9e4a7d42dc9dd6aad7439d2984342453b0e975f0461fc"}, &(0x7f0000000200)=0x5c) shmctl$SHM_UNLOCK(0x0, 0xc) 12:54:51 executing program 1: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) r3 = open(&(0x7f0000000000)='./file0\x00', 0x10040, 0x108) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='user)vmnet0!\x00') 12:54:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000040)={0x39, 0x2, 'client0\x00', 0x5, "0cd2b596fddd69a2", "6d7a8ae1fe1a8381e068522c4dea83a3b0cec15c33e86f67a043f5e1e5bc4e12", 0x9, 0xffff}) shmget(0x1, 0x3000, 0x1200, &(0x7f0000ffd000/0x3000)=nil) shmget$private(0x0, 0xa000, 0x40, &(0x7f0000ff4000/0xa000)=nil) shmget(0x2, 0x4000, 0x78000080, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ff5000/0x4000)=nil) r1 = shmget(0x3, 0x3000, 0x200, &(0x7f0000ff7000/0x3000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) 12:54:51 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) timerfd_create(0x0, 0x800) r2 = accept4(0xffffffffffffffff, &(0x7f00000019c0)=@caif, &(0x7f0000001a40)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000001a80)={0x5, 0x8206, 0x0, 0x4, 0x0}, &(0x7f0000001ac0)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000001b00)={r3, 0x82, "0a5c056413d927d88f6fc252ac5a674e5f0ced8fb8a8a9657fc8d9df6b4a7093399b214b51cfc465c8e49334dd7fd4a48efdef976b7949db79b28b777a41b7abfaa2e4718c33787f30db2ea746d227f04ab1600fe842fc0e4f435f3887088b3e7c50920456f0985761d78d2bcef0400db7dfa0705e7bc8a6974dc83224403197a1f1"}, &(0x7f0000001bc0)=0x8a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)={0x14}) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x0) 12:54:51 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:54:51 executing program 0: shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x7) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) 12:54:52 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000805000), 0xfe55) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r0, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) close(r0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x100000000, 0x0, 0x1, 0x100000000, 0x66}) modify_ldt$read_default(0x2, &(0x7f0000000040)=""/93, 0x5d) read(r1, &(0x7f0000000200)=""/253, 0xfffffd4b) 12:54:52 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000040)) prctl$PR_GET_SECUREBITS(0x1b) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) syslog(0x5, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = request_key(&(0x7f0000000200)='syzkaller\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0xfffffffffffffff8) r3 = add_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="e61dd315623c462bc1b71857d26b53b524d6a2f0e19e53ea8b46f90906291de87fd9e44bb239f2263a5966af94bba95b0a68edfa8ec0c6f1da2561b92bb6b48ac69b96cc8912e546b8507671fc1cb9a98d4142598d05d3c4646daefea484f088d74a532198ebe9289c9b5e730fc0dff16be170a38c9346fae39f2f93d797afc3885ffee0", 0x84, r2) keyctl$instantiate_iov(0x14, r2, &(0x7f0000001580)=[{&(0x7f00000002c0)="f0675f389cf15e1d21dbca52ae7376fd921a92b70a62f36c923e2a7555f3fda9d7129df4ba9e88fcc07f5d4537a8f493a8a2989449693f0fbc225541e5c14df88e4de2e0a3a31a561be5f69b9da3139ad1396b4c97e542cb99c9b8c9199547ec24bc638e32fcee747d05b3ba0501b3f5c6", 0x71}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="8f814175457179035dba58a800c399f9ba6ff42429baf52f73f625ebb42dfe5953689d37af01b5c98fc57053f582e6164a7f88d66901a57f9b544eee5d031544992c5bb270de96e4e9acdf3991bbe77fa162b20ccfb344425f4839a16911eaa665a6117e3dc1b3f5fd9c79245aa7f2eaa2e3ddcce977710c09e15cb19781c8297ff5a75c229ac73ff54c609c52a07f9362968bf8879a3ae93c8be1371a502a2674607dc73094f2f61ab23ea9dda36b2d9d022a86bb071eeed002a10153834ab93dfb6a41830e1602977a63ee", 0xcc}, {&(0x7f0000001440)="9efbb33ca2c373d1b9c5a3ab", 0xc}, {&(0x7f0000001480)="911c20df1b8896", 0x7}, {&(0x7f00000014c0)="57cb2e7809a901bf63587211a74f5b06e12e32fbcd718cbb0c1b24a96cf9fe5ea389f2f76993677b915b3d25778205e6bd1bd29ee269d8739f98f84dea1e4467480df8b001adcb1b2e9458efcd03335b95c72e7c0c7312df3a4b7d294066073c589da77edab3e390aed712e587445a0c5c9a78275a4a95354ceace6e5e23d6dcab21176dc013a8ecf03fcf434b5a0297cbaadc751c", 0x95}], 0x6, r2) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000001600)={'bridge_slave_1\x00', {0x2, 0x4e22, @local}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001640)={r3, 0x0, 0x9}, 0x0, &(0x7f0000001680)="73557d8e933dc2409a57e22ef473ef94d2c38c6018623ae012dd46206b5e48d843ac50a470006e9bfc4a6eb00f7abac08bd0f3a174837a7f4e3135c58788de2c61a12ed3ac7dd0adfc56c4963aac03c8380a27ae1982eebfb379492d33741d61ffe518f78ec89c4f9bfed2b414ced64ae9d00bb5fac8da5bf47ba2ab161c037c06a99dc503ce940b6ed0fa71a1fce3b8b5a505478de2c5f666c72f21735de99e8ea8c48383d763a88df6db6c7124bc5c61fe9e", &(0x7f0000001740)=""/116) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f00000017c0)=0x8) getpeername$netlink(r0, &(0x7f0000001800), &(0x7f0000001840)=0xc) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001880)=0x3) write$P9_RAUTH(r0, &(0x7f00000018c0)={0x14, 0x67, 0x2, {0xc, 0x3, 0x1}}, 0x14) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001900)='/dev/dsp\x00', 0x40a00, 0x0) bind$isdn_base(r0, &(0x7f0000001940)={0x22, 0x0, 0x4, 0x0, 0x9}, 0x6) socket$isdn_base(0x22, 0x3, 0x0) ioctl$UDMABUF_CREATE(r4, 0x40187542, &(0x7f0000001980)={r0, 0x1, 0x1000100000000, 0xfffff000}) r5 = eventfd(0x2) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000019c0)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001a00)={r6, 0x80000, r4}) sendto$inet(r1, &(0x7f0000001a40)="e460eb688519e9df1767927656e8b9e0764dbf6f417155849b9c8af1da8c29924cf94bfcd07505eb6ef7262b8793840538fa9589f3b67ea4d5354903f6901a90b65bc0a2288c7bdd2e9dc811ce4f15c5da5c", 0x52, 0x20008094, &(0x7f0000001ac0)={0x2, 0x4e21, @rand_addr=0x3}, 0x10) symlinkat(&(0x7f0000001b00)='./file0\x00', r5, &(0x7f0000001b40)='./file0\x00') socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000001b80)={0xee16, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e21, @loopback}}}, 0x108) write$P9_RLINK(r4, &(0x7f0000001cc0)={0x7, 0x47, 0x2}, 0x7) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000001d00)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0xdc, 0x9, 0x3, 0x6, 0x3}, &(0x7f0000001dc0)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001e00)={r7, 0x8}, &(0x7f0000001e40)=0x8) setxattr$trusted_overlay_nlink(&(0x7f0000001e80)='./file0/file0\x00', &(0x7f0000001ec0)='trusted.overlay.nlink\x00', &(0x7f0000001f00)={'U+', 0x7}, 0x28, 0x0) 12:54:52 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7f) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x176) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) syncfs(r0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x8000000000002000) sendmmsg(r0, &(0x7f00000000c0), 0x40000000000018a, 0x0) 12:54:52 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18, 0x0, 0x3, {0x1f}}, 0x18) 12:54:52 executing program 1: r0 = socket(0x10, 0x802, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b40000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/165, 0xa5}, {&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000240)=""/63, 0x3f}, {&(0x7f0000000340)=""/164, 0xa4}], 0x4, &(0x7f00000002c0)=""/31, 0x1f}, 0x100) recvmmsg(r0, &(0x7f00000037c0), 0x400000000000124, 0x2000, &(0x7f0000000200)={0x77359400}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={r0}) 12:54:52 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) 12:54:52 executing program 0: shmget(0x3, 0x4000, 0x401, &(0x7f0000ff9000/0x4000)=nil) r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffb000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1}, &(0x7f0000000040)=0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @loopback, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2, 0x10001, 0x8001, 0x100, 0x78f2, 0x42200140, r2}) 12:54:52 executing program 0: shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmget(0x0, 0x600000, 0x200, &(0x7f0000a00000/0x600000)=nil) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ea0000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000dc5000/0x1000)=nil) shmget(0x1, 0x12000, 0x11, &(0x7f0000a3d000/0x12000)=nil) shmget$private(0x0, 0x4000, 0x88, &(0x7f0000db3000/0x4000)=nil) shmget(0x3, 0x4000, 0x1, &(0x7f0000f7a000/0x4000)=nil) shmget$private(0x0, 0x2000, 0x54000148, &(0x7f0000d20000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x40, &(0x7f0000d04000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x1ac6, &(0x7f0000b90000/0x1000)=nil) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000d23000/0x3000)=nil) shmget(0x2, 0x3000, 0x1000, &(0x7f0000a66000/0x3000)=nil) shmget(0x2, 0x3000, 0x80, &(0x7f0000c00000/0x3000)=nil) r0 = shmget(0x2, 0x4000, 0x8, &(0x7f0000ca5000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:54:52 executing program 1: shmget(0x3, 0x4000, 0x401, &(0x7f0000ff9000/0x4000)=nil) r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffb000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1}, &(0x7f0000000040)=0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @loopback, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2, 0x10001, 0x8001, 0x100, 0x78f2, 0x42200140, r2}) [ 307.958170] IPVS: ftp: loaded support on port[0] = 21 12:54:53 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8100, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040)="75c346a762f47a9c08b11d56face6739cafcea18ff41a29e738bd50c63878f9b78b87e50faef44080e661eb75bfd99f91a644d862a5a5771c9f30327749810677594d287c846c286fdcffa80498953140861d91ab09735b33bee364ad5b7ab537452f87ddf6dff75d61f88a820d898013f151b4f", &(0x7f00000000c0)=""/86}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x7f, 0x7, 0x1, 0x28, r0, 0xf99f}, 0x2c) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x104, r1, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff00000000}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffff305}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fffffff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x40}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8b9c}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x104}}, 0x40000) 12:54:53 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x45e900000000, @mcast1, 0x9}, @ib={0x1b, 0x4, 0x100000001, {"ed0f2b6110ff677561902297d3debc84"}, 0x8, 0x5, 0x40}}}, 0x118) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@empty=[0x2b, 0x4000000], @random="cd27b91a3997", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8, 0x6558}}}}}}, 0x0) 12:54:53 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000000)="a3a3d9bbab2f30c7217cc5a0ab9af786c82ca83927c8d7c3159f187ff35e54cadc", 0x21}], 0x1}, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000100)={0x0, 0xffffffffffffff9c}) r1 = socket$inet(0x10, 0x10000000003, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 12:54:53 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) shmctl$SHM_UNLOCK(0x0, 0xc) [ 308.319015] chnl_net:caif_netlink_parms(): no params data found [ 308.451328] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.458103] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.466610] device bridge_slave_0 entered promiscuous mode [ 308.480712] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.487469] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.499326] device bridge_slave_1 entered promiscuous mode [ 308.555749] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 308.568955] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 308.602504] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 308.611302] team0: Port device team_slave_0 added [ 308.620744] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 308.629693] team0: Port device team_slave_1 added [ 308.654011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 308.669302] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 308.857045] device hsr_slave_0 entered promiscuous mode [ 309.052619] device hsr_slave_1 entered promiscuous mode [ 309.163250] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 309.170857] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 309.202950] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.209488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.216721] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.223322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.238160] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.246773] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.347465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.361344] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 309.376353] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 309.384877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.392895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.412893] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 309.418998] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.435528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 309.443239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.452187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.460476] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.467018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.485488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 309.497959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 309.506835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.515630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.524161] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.530651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.540732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.559595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 309.572354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 309.585381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 309.599794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 309.607143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.616830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.625961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.634904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.644080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.653109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.661879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.677069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 309.684379] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.693333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.702001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.726173] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 309.732374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.768263] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 309.788698] 8021q: adding VLAN 0 to HW filter on device batadv0 12:54:55 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x8, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES64]}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) socket$pppoe(0x18, 0x1, 0x0) 12:54:55 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x741, 0x40) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000040)={{0xb, 0x100, 0x400, 0x34f, 0x0, 0x4107}, 0x9, 0x0, 0xff, 0x1000, 0x2, "6675fb11b7cf8d2814deb07d441f2b3f400a32479a28582b80af222109c9c15b552e9bfd6906edda244325a2c123013ecf79360968fd875fb30c4c464f35b9cc69a003bea4502a8872e28fa50870fb0378dbbf0d21be3d6cfb19bef7881f91a16431bea6682ce1eba884a183ad81d7125dc033e7f86d6815678c29fe6d1520f9"}) 12:54:55 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000000)="a3a3d9bbab2f30c7217cc5a0ab9af786c82ca83927c8d7c3159f187ff35e54cadc", 0x21}], 0x1}, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000100)={0x0, 0xffffffffffffff9c}) r1 = socket$inet(0x10, 0x10000000003, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 310.064165] kernel msg: ebtables bug: please report to author: entries_size too small 12:54:55 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback=0xac1414bb}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="180000000000000002000080"], 0xc}}], 0x1, 0x0) sigaltstack(&(0x7f0000000000/0x4000)=nil, &(0x7f0000004480)) 12:54:55 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x800, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000240), 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x60000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040)=0x6, 0x4) recvfrom$inet(r1, &(0x7f0000000080)=""/117, 0x75, 0x40010000, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x401}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000001c0)={r2, 0x7}, 0x8) shmctl$SHM_UNLOCK(0x0, 0xc) 12:54:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x4, 0x0) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f00000000c0)="0b5e4ffd64c3ddf872108e78e3a5171c45a6ccb554f8ac645c19aa8921a2e7b419325107adaf2edf9fd03f5c6fcafc") dup2(r2, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454ce81b"], 0x5) [ 310.410481] kernel msg: ebtables bug: please report to author: entries_size too small 12:54:55 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000000)) shmctl$SHM_UNLOCK(0x0, 0xc) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) 12:54:55 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x5, 0x740074, 0xf7ffffff7ff0bdbe}) ppoll(&(0x7f0000000080)=[{r0, 0x4004}, {r0, 0x6fbe1caf10fd3164}, {r0}], 0x3, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x244, 0x20f}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r1, 0xb7}, &(0x7f0000000200)=0x8) 12:54:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x840) 12:54:55 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100), 0x4) r1 = shmget(0x0, 0x4000, 0x1, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) r2 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='em1\x00', 0xffffffffffffffff) keyctl$revoke(0x3, r2) [ 310.687799] usb usb5: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 310.694849] vhci_hcd: default hub control req: 0000 v0000 i0007 l0 [ 310.753817] usb usb5: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 310.760661] vhci_hcd: default hub control req: 0000 v0000 i0007 l0 12:54:55 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000380)={0x2, 0x0, [0x40000020]}) 12:54:55 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='tmpfs\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) r0 = inotify_init() mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000600)='./file0/file0\x00', 0x400) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 12:54:56 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40040, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x81041012}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r1, 0x14, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) shmctl$SHM_UNLOCK(0x0, 0xc) modify_ldt$write2(0x11, &(0x7f0000000000)={0x9, 0x20001000, 0x400, 0x9, 0x7f, 0x7, 0x40, 0x6, 0x80000000}, 0x10) r2 = fcntl$getown(r0, 0x9) syz_open_procfs(r2, &(0x7f0000000280)='n\x18\xc1=\x15f\x11\xb9\xe8') 12:54:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = geteuid() getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f00000008c0)=0xe8) r10 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0}, &(0x7f0000000940)=0xc) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000000a80)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000bc0)=0xe8) stat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r4, &(0x7f0000000d40)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4800}, 0xc, &(0x7f0000000a40)=[{&(0x7f0000000340)={0x480, 0x16, 0x0, 0x70bd2a, 0x25dfdbff, "", [@generic="9aeff79de249986c5680e6992b410b0ce2dfb8b242e8a5adafc99ce251b11ca23451cb8388bf6a176c62d30c551f6cbf0a982088ab92ec2d0fbb34b713e2843ecc6c477d38be42fd8c1e1f68a7377d093699cd002ad397c16496365d7f8d3d18fef7e64c9e76907a5191e88d43cf0192200b6cc96a0d14916659", @generic="296a978777c8f645b4cef7d22885d6be2fc472e79008378e0d6bbcc129453acd7d3ca463ec3bad91a2a2766271cf7bbf0a916ead28a267886c1b6155ef56297fe61457efe579ee6d3e3a24031415c16f7c46312bd429e7033d0fcf81d3a36b50e3f1d45b1324d313e99d0ec017d749c0754d8496c76a8b6c4cd4be9130525a4aea6030b364879e42adb0c4d2cdf93d38", @nested={0x364, 0x95, [@generic="4b2aa5446d3ee02365cba01dc731945057d11008f1d8fa5ec0eaac3272a4d25f874104e7ecee5a0d9ddc01af93fa4b204f8aa0ecbb8ec0e9124dcb345799b5b627d892ce0bf22476edc1454f83df7242597b3229226a38a42d042b6b780ca63a0d561e680d802f36ceda697589f3f67b53496fe5ef9c08a236f5e208650eaf9041033660074f4f637bf7c2463302de9b1b98450bd50fe7e41af042c10f1ebe1dfe8aef15efbeaa8d664480de2cf0cdd2fb409b2cba23a43a719ad29a54ce8c36b7a8239579833381d815e3dd", @generic="426e687560aba4b2bf9b1bb11e519bfb6b9687d15e32303899dd3b5fada0456b8e0314412bc1a8ef80914f7b05af7bad162e2331ec523bbe1a4da83423a5a6cb7c1c324c208d190a2304e966de9da3613cbbe21426dd8a10aed4a4e7045fabad5fde45d3b81280f7d35ba9a01b1fe821efd3ca6a1a87ab865ecb5be6378bd77f4ee269e49fb1ebabd6b9d666f3ff4c7c54940b98d55d7435bb2ced6e42d8dbe0b28f2dc3dd72a6a1b7e160c697844528ae8f35cdaeb15be485daf538e095842e183778803f96a11c4f8e4e8e84aac9383c1aa9d55e0accf634839081bd12", @typed={0x8, 0x36, @u32=0x6}, @generic="4585ac436324ab33b431eb9b802668c96c7d", @generic="e66c967d0a8b6a10e6809f9f09531910eba41ac497df5f503dbe2781c36b762ba0183f0b5bd2a0214956c103909c950dea29991ba621deedcf8a9f08c4906e86aa6962182764a51d8bb804a5794937ccff24217ca13edd36ee86749fb57baafc313099bca4f59b1a2078a69690fd07aac9a5036c77089615085965edede25e28dcb611d40c7c23a15fa19eccafa4ca7887ad51de910e11a259f32e24939dd325a41389ad58d2f6a5d920e1e7ab3a67f49314afcccdb43e93e3105a91d06678382f22893d7244f7d3a6298f794a3b56f1ca478c32ba170a11d49e12631c0c91b84dd3f8c842712338aefcf9cab9db14a37f359a02", @typed={0x8, 0x6d, @uid=r6}, @generic="95662a4774e5cc6e0661d32cb4", @typed={0x8, 0x23, @uid=r7}, @typed={0x88, 0x7a, @binary="b1d06297d5a916e3bcc0e19379bf69df6e95fa4817aa40e3e54ca83dba0168981384bbb79f4260cfc52f61d9f9e80cd80f9a201131cd8f62c9f53dd2d679ce19ec011e001cecf466ab5cf799e6900e09e09b03108259c9084c9326c9cbd6824744982cc0fdc4a83a6ae8b412fa083890d285cf58b53acbf013bd07a69b8ddd7f8c95"}]}]}, 0x480}, {&(0x7f0000001640)={0x2344, 0x18, 0x70c, 0x70bd2d, 0x25dfdbfb, "", [@nested={0x2238, 0x1c, [@typed={0xdc, 0x10, @binary="aa6c6b41665ca840a31c135916f86f282eea90355b81bcf6b443ae17c943c4520734450ee76ade16021cfc55f057d67ed9bac01886b3004620dfff8ad150126f4c8d42378d9deb02282bdfae3db46d085e14c5bc81dccb15a85b61bae289d55cc3f8ef2f8440bdee71b6b9233ba107a2679dcba3435d2467a58eb117b8108e9c7a114cb1490d9abd9c955f1b2d3ad1a988962beb45850f0dcd3ae568713016cd700989bbecbbe22fb138445483da28c08dcff8c021e525dca9c6eb00807dd7464d30cc89e6d38895085922c7143473108a9cb5e252"}, @generic="395ab618419aed1d2511e716f9b41fb6b2e6726ff457aa640cc310a46c27478a85ee342ad5a5eb30fcb29646b0d9cf8a3ff4a3773089d87f0f1160fe56162975f4e2b0f769708a3f8fa623c058e5be2e3aab16554159bd0e8d5d260f56739c982d0d2dd0f302baf38b6b720deb7f7c43b84418ad86ca1acb4a6030c16d28a05134217a409820baa9095ea198c71cac88e9cbecc4e8b061f26a595f1a76f825", @generic="188c50f0428547d64e219abd87d0e39fde45168656ce7de4126867510b51a5d57a0143b0eca20c206cd4012942cfef61b4a5d2509facc8b82034fccfa12ed8eef346bd1bedac7c456e3b20f0ab543d82bfd30d598d72665f629a18489c7dd3db309b952d20752e8bb9a1d7b9761596d24046274b7a8820", @generic="e00200b2dd7cb248f13b9b4391ccc0d54da792303f98e83d63667771005568d112a1ed8d91e6903055b0166e8a28be284b7d47ec1604cae5f699b33dffc9e9c60a", @generic="ff4afed033f6c1b6a6aa1dfb794fea7a2afeeea59891629a642c08c22f1dec7a405655c09e5b9fc537b6a2961e1568446d487a90380749e8939a94fc1a831261cb98e2b608ac026926af684684540f28a758cd08e4276f1c4007efd5d59a04a8afe229af9528f5a25bbf1ba0065354347c8584b8b5b1b84ab6d2dceeb1cd3eea2b501b962ea8ad62a4b7e7a574babd13e492122fe7c5bd544948e8b298445850e3ef9a77e39bf50783b311aca8b305381332f65dd667d7a90c5976ff26e6c6434f7c3bb2773e18eb91aaf27ffdc232b1eb22d135221afb2912898ce2bb72833bf62a9869ba3bacc5a2cdde4ea49a36f6e7b3ada464c8c0a10b3f0b10f3031c8047cc1d0c7fe3b6d94fe7e0e37a2ab9cc6971b9f327de5bcd79b74f8922c0d970685e29c44b84c25e4cfb73b99cffa72b6fe4cd864977dbafd798b4f8ad478b5d261e3fe301c347d88fb65bece1d9b14d0de2ed2410c5bb90c64cbfbeb920ed3d35d529c00b9f1afa88b215db5451ddbcecc890b07ab0f440038c8188c8a6a48955f7c51dd9705ac2a9576aa40a5d5528b617150446909a17bb03d15e9d9a451a8afc1f62202a4b052b9869826f20143bf0c134b0fe396a73eb961b79feb404ab0e8d343a0ec309e3c9782e782869b6b5a403210e0216eae1a4b2deef4f9ef00ba0de688e5110c7786f81c5acd367c7c1bdb6fea5c347ad13250467f79741180ad1174f42d2853eef2cc4e1e2c96918b35388134457f96bd710e328c0e57bdc96481bb9ab2ec321ec9a3a8d9c31b4f11808519c8c2ac3f5c2b3b5cc855b8a8d3811ff15223760e565d895c00076f434a162f103367cb50047a2787d65eefc5bb1980bb2211bd17b623ae348380da39b183c237bc2526e397f27917544f841cb1e1242892f0b1a762bf6a523a09d31eb12d1d088fe242258ee5c3d5485271dbe21c098ce1db149f9c1c6234956b3adc2ec73570504898f478b0c1a6d3f1d73c8c41e1971cad9f3dcc633073621cd52e881309246eaebc60dbfb5a667df456754e106c09a50b6af788e988b5753a90db1d59db20e4f530e6511c058335ef12bb8aab0572ee141b84f31c636b10fab9c7a2b3cc87526a9aa2e4a49a3c307c990ad682f8f3a8a8270e4fd8102632582172dc7b91951dcc62aed3476261c490fb5efe743a0ba56c7d688988f92047120928074ecbea379ebf801f0a5e3a6b40392757b6d7ffd831a338e4f2e835bf78fa8c9c42251fedaff769ef4198a6d6bf9e614037765e7c64614cc867a9b4a11449f6c3a02dfc8d2a6e7ca4dc4ab9ed0e7298e123011b389c16cfbe7a5b72a365ed86acc03aebddee36cd9c00e85e20377a0eaf8c29d1811a3a489cf3d21f6c290fb2fb58daecaec7bce34e053b48fffc872db3e79f6af1f5a4689b617204a713d9b8f0af91cc4e0e050c734926aeaf5eeee273cd2bd152e799e1390a92adba37e0666a86ce4082d1bac2b3bc8e2b0afc3b04889b9710383e9b28df8c3771bec717f46526c519d3da06c5188b060f1b3c47322cda622a8a2ed8da25db53cd3efb0d676ad9e41467d9e75eaad9cf78a9bb3389c528b3b0176ff29e72db586c5701e1c46c80480c3557c860a9e33574341736c3f11e0dcfd2d9e2163382fa7279e20eaff1c5513f212893cd6803c4720a59cd2d87e3a1702ff338c4ca2e384ab14c51ccaf0033447303fc1b39e60221d1932b98a02d8b6cfd8af5ece14a456bdefa712b8261b3d5f6a7fdd23b160b366ee035c1a42f716ddd607f1f92b8676542d30b384ac0e01f4d442b235e5f46ba5718efbbc50a2c73a7529da118d58dcc09da2b0db9a94d7c19fbdc02a20ab1769f91746ca84c2ddaee221f8725f42fe037d01ac31791b005bef4af772439f2a576154c5614d1206a153ed19fbea1408b49ac07648c080b471fcb1529e62b5e99ac51b68802605cd238836eda7b0e44e0635382d64d91b0061ab202e7430d1798e8f01cb8576583e0b45c561848ca1967dc658a033f82b31b9c4578c55da5f4cf0375410d243bd1069bae911d4661240b941381d46c43cdd91edf8347cf1868a38afa73b97386f01b76264ce11e221bc1aadc1fb7eac54d790cf4f4e53e89e12c2b6d6bb162f8b0303a57e4c639e4cabc5ab8e70971d21c0e984bdd23ebdd624473c56bec5b5bec28bb5413e9ada9d1ea2044af9c8c0ff60a51de2029b1f133adf383d8da89d37ace9644347906842a1d9f9f447fc58338dca29b055d8c513d2fdcbefddebaa6fcb1fb535d3ad8964e99c94fce4cf5b69d7e782a4b44e8d55fffea289e8b31a7d96e3eb9bc5e3488c918c18cb8111ed0b0efa3e3462296f9394fdcae580b71e4a1f844a5eae2637a8ed65ff0f471ef1c7f57cabb117ea34ed924942397b6eda1ad3d4a652fae90a16333ba00ecabd7084038d0830d3bf715d9cdb6c7ad46fd2ff3e539117df6232784cfa56cbee049cb9335634e86e6d443965fd8e1a000d5f8952042ff0b286828fc6b0e2a1d6d76b437e168ce255cc9fe56c51617d66eed13524c01c100a74224282390d5821afc9ea05f3ca77f4dcfafdbb37d5bed5fba076ce38557cb0173f76d12a864af6b3c4db9717694167f8f01ba890dd560f89f36e1063d21baa805e3c68ff2d7f748af9ac64a062686bb9a2f50a5b2a90b9347223a44c105db542a669169ca153648347f23e35a1acc5e58e5ff68aa45e9606d3cabaf11b36a7c16c6e9612ff7717fad31ea50ece41d0f2c662ff4ebac4709530f8694969c5ac02ff3da22d0ab9813bef8f8ccf85f8f15c9ff4b0f857098ff1c33ea88cc4f6d784a4bf64d2139adfad8bd261e973bf8c0f34ab06dbfc2251645cdac4781c966cfb0edab72b552e4df8399042165cbb458ce6ce7ffd05f27319957bac38ff9eb6bcdfe09eae897ec32b2bafc612b8518dfcfbac7b31e048f0591fcaa167579888d7feb71868f9d13d815077079d87a3cf99b5513888004260263fc8de3d95b5a505449ce0541f4eed2cabb4579421a45a68578383a455ec452948bc3719e2a1024656c0980ea623587a33d2c9c12f13f8d555e1494eda2efc02baf4dba379e83c2d273039f07feb5bee396095e3a1710f6cd53e6b6201dc62c26a9e3e5b44a2ef5a56b0fe934b9e93ccfe07dfeced1d133a57fe3b44b7f26c9cb98572786a4adb39e93080c8c3d81a7cfcd139e7c0261f461738bc2eb89451fdf8aa57ac4721e6c3b8211105ea4340422c5157702a3481a1e9a124f965d19d28130c65e86856a550a3190a200bcfb0e49e9909b568d25e27197cbb0b285eee952a6902582a97b4bf7447a7d2fdce4c8c135221d650c606cd1063b4a683f9de9c0ba27c368d3a2a52287c021a29d619cb69bdde6b1feb8244eab1ed41d1863cbf61cf7474a52b197caad9bc90fd769b0e134eaf0291d67dfd4312f86dcc7b1ff8f0020a1e3ddf2a374b270ccf98d0e1c1de520b45e4e0e02d48d0c117468e744e5c4ac468ff4cf26da93d3e99e276675c6fce3fa1c3af5b9250610c292305d205efa354f049a260b9a46d9bdc981c75b48ef7ba1424302f6a98e0bb25275adfed47b6c2551e67e88bb4ad4bbba5cf8f241c9eb826ee1813ac25b76fcbca5bd8713b959ac035d73681de8bcf2eb2e70c8cb79fdceae159b34544531261299ac073224625ceab405702e77e4ecfa5070c79688c537617b6a7e86a7a22a3f44e33a867d7cb3e6dbcc214a8c88f0ad5d1f2182d4db8d8f2d3c71121a779070d9cf0af4716f6de0ad6a76125895f77bf95b1686e28e22cc532271428260a9dd9edd0bbd9b5b6079b1aae7cb45c7bf13e0afd6f6ff8a092c20d78e08984af0d11f8f72089bc8fa1fa89e525ca2924e16534ba2002b3dee50c59b449f02ce2938627a0b018a6e82142c6f5b253e86fb24d7b7f06d7b86483034178b59bedbb750a941e30a96a9a33fc615d579bd2d03a108248184edc9a64c62dd4bdca20104c980892f9c35bf9fdc8de736a5c244abb695d27d7791b8187de48118d7f19d086201f83c5112a184734bd939d75c51cd63a4316bd445c2de5f4ca866e3ba3ad0764f7050424c0389b98fe795f097b800de635915ffabe48f572ee5eabb5ccc1f4db73f905259236212f97236a2b2cc784d7bd808e4850cb5fb168fec1dee09488d5ad2bdcd171800cc479f29c5ccff8076b2579e30dfa8c06cea1e7bee06803feea1da60912eb2f2ecdec5fa15c8b9fd8e32bc460de6828af8d7dced0d6b76af667a2f31cf07728841026d55f22adbddf0a2236b4fec8a979f8c0c439c44b553c2e6c746f09e2d7a2632e79c4dda7bd5346ec55fc82b4af7f14dd8fa6285de917c885d1a462124599b0b89b7dfb08baf2c3006401c703fcbdac2470c3cb684d6ec03c63177ace0bcb2a3e02b5fa1bf568a296d411bdcc3e3d7764272c7d31ea44301a305d7407b14b4cdd563b1c865f53d6f41c21a2dde626b3acaa9f1779464b68bfa6ccf4957e7ecca86f3c3785fb74dce8ffb1a5017c177be2dc67be3d8ef01f9730a3d46e1e769f086be53f2db03a90e127936824e797c26c615c167f73ed569fcee1bbd839f9c390b690876f73d9cfdd35d356cac4210195fd8149d693ac75d4db0c77d447338535dff35a362f2a8b190a6244d2a3edb7383bfe852d4a96ccdbdd0f69b4d04493a63c79963f3d94462cdce368a97599afdc0f03488cb4ce4c3d0cdfb91256a909fa0359cf4c3e4f4b83a5d45841f752f264018caadd9c401a63b07ca8b0243e84a1d6c3ab3b1b9ae93f433ad0df520f0da3f49ea3b69000fcc1c67d7b58003b9ed5bcc3fe4e6bfac678327e3a0e6b7779219b205c2cd3f85b69eddf7c9cdaaf04271707c46134b0a8909720e7761d5dc7de35ef56070b1b945fae10dbbd49b1d40e80522cda14c834355575ff025313412576a688ed34153295e54b54a1bf80953ccb6bd8978c5a22e7fec89f03ceabe7213c6b5c48644e4cc8e25a668decf3b9250028ad105a6a69f662235d4333f89c83f6bdd4efbf04d8b7f5dbd3c4de6867a9d497cd7e34b6bc46bfea0af6bb9ee67b651ce2993d28b1ed35eecf97d743850f7d6b8ee86598fa119eeb48e2c1e326d8cbd9113943a6f13f9f954b80c60878c8c4243967bca7635017ae4551291dfe49db9b0e01784a065daf4c1da782b53d8667d146600ad7ec52be49312ad714182e7be420e8653480981d95917fa81c2f149e9628161f96f8bf6bb5e3795a86d374eae37011cff4ec0ba812eef341479bca93300a4c6faeb268716bdd1afac115fc3afe84171f44e36593c97cb04ea0f19761922ce8400b094eb788283ac7732d40dce2e41fe2f519c9b4f25d1e829a53575e73f158bd40374b79885ce3a467d6968cbe663b017a02999936927cb9d200076836ea852a4fe6ff4b5e00bb5ca0d4c906eb17416b8b558a277ac343ef7f2e9c0bec8c55720c05e7c18cb993b8d9d88391c6412294db6cd51d16c08f16461805cb25104164cfbffba1e467ef6e7d40b4c6495184fe8982405f81631596bdc43bc271db4c95bf77e34117f6934132924d89b05efa2f5715f931785b88d4e00f1c884b315e37b1b7256c75d788d19b8031a04873c55739f9a83c136508b8df28aa38961e8cabb9342f4679f240024eea8f6836e79a4c6b6f78e5ecc3dd559997d2bf394cef12e6bd15e4cdd8e727c7c18cb8bdbfffe09b74f62e342503e9cc9b4448a04418cf8b86b1e99b687a7b49788946b47afc73519fe55c5545a694797656e9b9997a0436af570e9939e590fbf876adf1231f9a5ce4cc4b9fff", @generic="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"]}, @typed={0xc, 0x10, @u64=0x1c0000}, @generic="c88266fc0585c43f0fc5b57b02fb11cc9affb716c9b69a0b1d53e151b4085111", @generic="baae939c34c9a6ecd276f9f0c30abc69a5ffd7d5", @nested={0xc, 0x3e, [@typed={0x8, 0x79, @fd=r5}]}, @nested={0xa8, 0x43, [@generic="bfacea22e8fbb68345bccb851002f73ec0c7cb1b10a704de43968934f39937e97040b93915bbce11a078de9335a7d1fde9e5d24215975e8d01d42828f9dfe868eb4fbfc24c446a3e1e5f0a21501b908524d691f10942fe8ceff977e02f16d97c47273ea380ef235c135f88d7b05e1db046ae6087b9c330827be54d82d0b019d2386b21bc0d9596ad9697e21aa12045e4e6c5d5e03d369480480a997204f6bbda433456b9"]}, @typed={0x8, 0x3c, @ipv4=@empty}]}, 0x2344}, {&(0x7f00000039c0)={0x2910, 0x32, 0x4, 0x70bd25, 0x25dfdbff, "", [@generic="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", @generic="cbd0fc83c86ad2733388b07b5b5f73e855c97a0162cbc7c8d1f9ec60d95b3a9dc152543c0e2a0d81c4f38e89c2629f4d433d210ef7d9400567c2a9dbc105e9a2d50953dbc2f5b08a480f7d5daf8d243205f62c405603e5c15d5a295661c06f0a297028c289e6416c664437f3d87d94a27e247143ebc498f7946ce0fde64263c966a3d9f79692081ac7d9d8a22ea05b5c4f1182196057f3290e5986748f3a7c13cf1aa3666d58f5cba22ed556a6e37291f694f773fa29b1573912f9419e0090afdcdd0c5c72f78100753d641ef7ad27a024f0e8873dc3cce9", @nested={0x12c0, 0x0, [@generic="821a6701072098015ee0013d4fae908e6e0a781ce235fde930a819ca62d3633f4b20f8da7683dcb4ac733ece0f6e61e68f1a5d659408235e3d27bfe8f144ed945075471a6af8dedb391ad3cabf46b226347d584895e533a708f6e94459b73183568cb59b0e635af580656471defbe257a98ed7a5d1066dbc280946316f17112925d7d181967cfe7d4702aa9ee2858fe7939cbeeca758a9", @typed={0x1004, 0x10000, @binary="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"}, @typed={0x8, 0x63, @fd=r4}, @generic="adde11b25bf03662e3afaf6cff08bc2ccaea2f974adefaa69fe691fe738386044a8c685fcb5af4f9e166676ab2c6b69592dc0fa23c3dc9884172447ef36a7f55a9c2f5830d22232cbe1610eb084ba5bdc8b7d412221a96b6a7d0e71c3d383c44f4ee799d848a5c6b9b1e45ebce73aa9f24782ed2e5671138045fe49b3b0b7f0b8d032b1bb560e60b5da7d4", @generic="5b4809b5b0b345c4a0f815eca95b709fe50eb39bbb1fd85ae8d7269a2084611d544cfa54af3814a15b7bc23e56e5e2a880838740e5e9e6d1a716f5e92c7f3e33964777cb9744a0b6f250652cf7adc668ab04b295ff8b77d55e8969428f13f8b2058b49e55c832d64f78556977b4c00220dc99d207069ed1f3aeaeb404a9a068aa98afca0a822c738b3576e15d25e32dd667e6f", @typed={0xf0, 0x5b, @binary="9d2aebd6f33e2058544effb05e02ed7593ecde53a431ddd66520193f538767b87e7a7291582ec0216922adfec8f4f823e0db9bd38c8c020b20bfb6c8f710898bfd40da4d8de998cc7c900b3c348d52ea63c6b8bb665c1ff59fc0d8263d84ff70e97f0e1f3df486a321c0079b923f6b78597b64e6d8bcbb6ec32ac774ddb35fc24c48bf36db639f10111dd8123ab54c0472d979537ff9f80423436456ee4069f99c8e04a107d887cff78355f4b6ced82b4fc7e005dacd54db73efe1aa60b3aec33e50ea3851169cc4f40e120e0d18c1e233bf15da1edada96a7cf0274ce6f823ecf308b0f04f863eb43"}, @typed={0x8, 0x77, @fd=r1}]}, @generic="ee24cd2e1f4b5bf0ac59d09c052bfc0c861439346f78445bf0c1088af0429a83c8ed0f06311aa446a87eed78047c635b4c891c02b0c0291fc2f36bfd3e373f737d5a5810e177a46423e897c89d76bc9955feba5c67dea187ff81c7de971951f797d785051d9bf4bd9c2a7d4e4e426cc131dc8a6167b0c97e6354ff63c800e90ab144e43459a94f5780a42121af8f91ce90dec17e1cad9b7b008585032bc9dc3d949c7944ad59fa37d3e5841978f727cbe98a549d5b4e250434a70e102f0a04a285586960515da33d94e222290e907d0820378fd9c04c5d0a33dd36f8ebecd1bc9c4ff6ea35a7384544511461d5738a13ab492a7d370d", @typed={0x8, 0xd, @uid=r8}, @nested={0x1cc, 0x8d, [@generic="1d944c4308b71405d44e9a2a87845b73c39db2085853a2", @typed={0x8, 0x73, @uid=r9}, @typed={0x8, 0x50, @ipv4=@dev={0xac, 0x14, 0x14, 0x25}}, @generic="dbdbfe8817c73fb1ea57bb1db772a6459788e3080b1088aa7b7d22802b19d2e14b1cdde9cf6847f9d6e557918822532c5f42ac2952cd2f321c78adaeb29bb18e46a7b88fa53998bcdad212edc39659ce9fd8aed100435efe8ca1ea7597edc68cc2b091215bbe0e8443c74b04b5ae25638df3fca0bdd6fcb9f8c9fbe5cafe4032e8ac6d8d1f0faa53f314115b8bfde3da7561319f82acab1fbea4", @typed={0xc, 0x4c, @str='hash\x00'}, @generic="1ab8e81e15d6cf27099bda3932cc5e6fefdc2c6c8b4872774f77d1420f8259a14d56eaeb5f", @typed={0x8, 0x71, @u32=0x7}, @generic="a2b305df076521d2da90b07a1131093dd7e1570641c12e3eec823339d4cd8607e52dfcdae7f65c679c534033b11a73d40f4b77cc72b800ba7548fdb83b3b93559eb9feac52b80798f3829ee487665bfe4dcc9e12ee2a3b65d3238fd0fca0ad856f2424cdb6f018cae416246a4cf1b048a30f97312d381983b9692c3eba2d3053a5f649c6bee0887cdaf02de2581fa316231841ead9226283a68f4beec05f6948c24da5ef1556a1da1a798a76988f1ff367c81a", @generic="2fd8f63fdb38c9918054b90e8a9aba", @typed={0xc, 0x8b, @str='hash\x00'}]}, @nested={0x1c8, 0x6d, [@generic="ecc19b2e39885af87d77c6af8198fe6ca974ac7f02510fc42f4c43608f993843bca7fc6f8b809f2814a5d98d2bca5259f9c2188f1831dac1cb4728ded3e171d68ec6e346ee4837e9d59ccfab309d033209bc6b729d2579793fe29e0b613bebee6bbb3676e697adfe7f25c65ac74e491e9cd7ec6878eafb82949d9983924f0aa78bb1d0d21f053cbda8d61576d85ace026e323656ba36ee1a6ed04ef067e01cbbb8c8e6cc8c472c265e70de22713ed7219fe400c5b837ad025a4e685b069e5b1b46b43a", @generic="0de8aa32d3f948db37186e41ecbeabf5eb9f721f47721a88c82b262827d6c6acf66e54c157ea02ebe3027191973158028b0fcdf8b80b338e4db478492524e83ccd5626f2297ed1503aff7111242821352818ce7a30bf787c7dc96beaa6952b6fde2fd4daa03674a1f5c440a08271d0bd2021d4bfc59732bf2521d1a718272f31f07ac72d3e4ef88cca90ec64960a4f8922711ba2fb3e9b0cc96fbe512fe2c115f7bb89c13c3f58b726d64e8b51cce066730c93bb3d2fd8adbdf98be2c4a00b2cefda89fabf6b5d23ff84b8bcbb0da9005d42fe6a0553625a8e07d73cb83d3be732c802652cb58dba21506dd23cbbdcd8bef998", @typed={0xc, 0x4f, @u64=0x9}]}, @typed={0x8, 0x66, @ipv4=@remote}, @nested={0xcc, 0x60, [@generic="38cc6b6a08140eee722ecf19b9566238125730ac337717d96f7ad543279b8cdadba36b1722bd9fc2ebd74f4c51cdad8134e623bb2f0d97ed3b48007eb82f4955ad24619c28bfd17b6cea6edb182d251c0bd9f207f462fa099afcf48a07cae30a782db47c2d8dd220d62adf47ba", @generic="696e4f4aa7ba33dfc3d42a99d420033843844250b6518793d093aa82a0e8e2527cd6997973e46bd13234d1da2608cc21ccd991fae37e4afbdc4d808e87b26c4868f92b07b6bba472ddd2e5eebb22b2d992", @typed={0x8, 0x89, @pid=r10}]}]}, 0x2910}, {&(0x7f0000006300)={0x12f8, 0x38, 0x400, 0x70bd25, 0x25dfdbff, "", [@generic="d7d9664943f1405ef4cbf7ed95e8505930c9f0737f2f3df4493bf6eb4a45939b6ed83a4a64a9a91cea8889a4539ff274ec64fc5ee466b6a6fba2987aaf4c1a7b8db707bd647b238452a6a0360887d3413f02e44702ac2f55e928eb03429d885c790a69ac8f2762d60e4d3875973694a21d2d1d89d1d046f262dec822ce0c6311b7eebf250379d8b5ee14b3946084f7bb04c2f1df57c700a280c0c64a820994bf41c1c876b0b405bbc2511b19a1cbf85463e45e8a00fda11201ae01a803966dce553b8300bbcb9a6ea2634777047b271f4cd85ed4cca10fc260b6e96001d21f175fe6", @typed={0x8, 0x4e, @ipv4=@multicast1}, @nested={0xb8, 0x6e, [@typed={0x8, 0x24, @uid=r11}, @generic="db63bc2bea4f1e30397dc5b659f30c50dee986ac8129309b3648a5fc3fac9f21a34514f3889f91dbe4ededb55ae05a14c45a373819c03e759f94b90a134805570bea918013c7ed5adea6b8f63758101081e2aff480ba39c175bffc583b0f09f2648e18581fbef77b8f64b07088ef6740d59445f6f84ba58a1afd6ba3fd72787b33748d8111dbc82507bcc234c946a7b3eb115ade1aa0c87e5ab00a1cf7a76a30e8009343", @typed={0x8, 0x26, @u32=0x800}]}, @generic="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", @typed={0x8, 0x26, @uid=r12}, @generic="46f15d7aafae8fa8d57e8fa9e54bba7045cb89528cd2bc62a7bffd44c5dcecdcef4711561c78d6004f9fb3bc5e5a3d1f53b110df40effd464bf089b8c3c67c16bf4d0dd8e30cade50dacb2ce93ba6e2d3a5083fa0396d5c024de4d0044811611f050205b49c32a1ebafa660dc923bffe2108ed2531b13781c27f4de7806cd2d46099b2c54dc1eedf1feb38e960bfa7b050b12724d701ef634a820321a109a5d5cb4f4eecc0314d3c790f26c79ee41d638adfed7bd050e2ecc0fff9ad2bdb2975b869aef3afb5c0", @generic="54d332673830a0f94f3d38ae6fee1ce8be5598bf0047cb145282b54267568535ff5da118f499f2d4b10f743842a935da4fef005caa06a1ffa89fe4f15efa83b46a07de2ab44929b867ed9f8abc3acd0ab7b523691c7796e43cee3e6c549bd4ee45dd05e272400842c59944feef8a67c28311b54edc95"]}, 0x12f8}], 0x4, &(0x7f0000000cc0)=[@rights={0x28, 0x1, 0x1, [r1, r1, r0, r1, r3]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}], 0x48, 0x8000}, 0x40004) write$cgroup_int(r5, &(0x7f00000002c0), 0xfefe) sendmsg$alg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000300)="f8", 0x1}], 0x1}, 0x8000) sendfile(r3, r5, &(0x7f0000000240), 0xe78) 12:54:56 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x400) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x200, 0x70bd26, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x840) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x84) sendfile(r0, r2, 0x0, 0x0) 12:54:56 executing program 0: r0 = shmget(0x3, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x85aa, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x7, {{0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x81}}}, 0x88) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x0, 0x5, 0x1, 0x81, 0x7}) shmget(0x3, 0x1000, 0x202, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x34, &(0x7f0000ffd000/0x3000)=nil) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r2, 0x630, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x4000001) shmctl$SHM_UNLOCK(r0, 0xc) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f00000001c0)={0x8, {{0xa, 0x4e24, 0x800, @mcast2, 0x10001}}, {{0xa, 0x4e24, 0x7d, @local, 0x4}}}, 0x108) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000040)={0x4, 0x2, @start={0x22d}}) 12:54:56 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x80000001, 0x400) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r0, r3, &(0x7f0000000140), 0x3) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0xd78, @mcast1, 0x7}}, 0x24) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x141, &(0x7f0000000000), 0x2}}, {{&(0x7f0000007500)=@hci, 0x3, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 12:54:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x90001, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x24, 0x40000) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000100)={0x0, r2, 0x8}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000140)={r3}) ioctl$PPPIOCGFLAGS1(r0, 0x4010744d, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], 0x4}) 12:54:56 executing program 0: r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='pids.max\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 12:54:56 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x5, 0x1, 0x6f07, 0x80}, {0x4, 0x9, 0x7, 0x20}, {0x3ff, 0xfffffffffffffffe, 0x9, 0x5}, {0x101, 0x25, 0x3, 0xffffffff}, {0x7, 0x8, 0x9, 0x3ff}, {0x9, 0x4, 0x80000000, 0x100000000}]}) 12:54:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) unshare(0x400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x20, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000000)={0xf, 0x0, 0x1, {0xff, 0xff, 0x40, 0x1}}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x0, r2, 0x4}) 12:54:56 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) setrlimit(0x7, &(0x7f0000000080)) r1 = dup3(r0, r0, 0x80000) openat$cgroup_int(r1, &(0x7f0000000200)='cpuacct.usage\x00', 0x2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200003, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r3, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xc68}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) chroot(&(0x7f0000000000)='./file0\x00') 12:54:56 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) dup(r0) 12:54:57 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@multicast1, @loopback}, 0x8) 12:54:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000001c0)="63bd1e938ed56f8c190d3e3e21a0d5bf2f73485b054c8000dd2372f9886906db0957151abb3d07f91b7e8135594a8e4646de5b800537ca76c1a03fcc6eff34472fa1a4b4156014e137d01ed43fe8177d97f9af6343c9c185c02ed33a5e5e25896389d67092cefc794b9bbeb58dca0baaa2edc1352044f939a75ea44a64b3067090d2d9da0d21aa006b360c27038e7de5bd2a8fb709fe04bf9dd46dec1a0191e9538301f645aaa20911bd6d94b21e2317e8452d60830157ef9b0417c207a9efcbd964575e69b9ca6634c6a0a3dec4f3eb70ebbe66d9d94f828b21405e443ef51c15fd003000c45a322d2bec87") sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x7ff}, 0x1c, &(0x7f00000014c0), 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:54:57 executing program 0: shmget(0x3, 0x2000, 0x20, &(0x7f0000ffe000/0x2000)=nil) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x80) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)=0x9) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x7, 0xa74d, 0xfffffffffffffc17}) r1 = shmget$private(0x0, 0x1000, 0x54000091, &(0x7f0000ffc000/0x1000)=nil) ioctl$KVM_RUN(r0, 0xae80, 0x0) setsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f0000000180)="fe5f68119e6046b599e377e9003eb0ef4f7c178946d97d07e876f9d4cf9ce25c286650580a9dbe2614d6dcb09a9d91a571f780d5da45", 0x36) r2 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0xfffffffffffffff7, 0x7f, 0x7f, 0x0, 0x0, 0xfffffffffffffff9, 0x2000, 0x3, 0x60, 0x34f, 0x5, 0x4, 0x5000000000000000, 0x6, 0x7, 0xaca, 0x7f, 0x5, 0xffffffff, 0x8, 0xfff, 0x8, 0xffffffffffffffff, 0x101, 0x4, 0x200, 0x2, 0x3fffffff8000, 0x5, 0x1ff, 0x39b, 0x1, 0x8, 0x872, 0x1, 0x40, 0x0, 0x8, 0x4, @perf_config_ext={0x5ea5, 0x9}, 0x8000, 0x2, 0x100000001, 0x1, 0x4, 0x46, 0x2}, r2, 0x7, r0, 0x9) shmctl$IPC_RMID(r1, 0x0) shmget(0x2, 0x1000, 0x30a, &(0x7f0000ffc000/0x1000)=nil) r3 = shmget$private(0x0, 0x4000, 0x7c000101, &(0x7f0000ffc000/0x4000)=nil) shmget(0x1, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)=0x3) shmctl$SHM_UNLOCK(r3, 0xc) 12:54:57 executing program 1: r0 = creat(0x0, 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4800, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) io_destroy(r1) fanotify_mark(r2, 0xa0, 0x33, r2, &(0x7f0000000040)='./file0\x00') 12:54:57 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x7c0004c2, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x3000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) connect$packet(r1, &(0x7f0000000200)={0x11, 0xf6, r2, 0x1, 0x1, 0x6, @link_local}, 0x14) shmget$private(0x0, 0x1000, 0xa, &(0x7f0000ffc000/0x1000)=nil) shmget(0x3, 0xc000, 0x2a, &(0x7f0000ff4000/0xc000)=nil) r3 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ff6000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) write$P9_RSYMLINK(r4, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x4, 0x2, 0x4}}, 0x14) 12:54:57 executing program 1: shmget(0x3, 0x2000, 0x20, &(0x7f0000ffe000/0x2000)=nil) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x80) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)=0x9) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x7, 0xa74d, 0xfffffffffffffc17}) r1 = shmget$private(0x0, 0x1000, 0x54000091, &(0x7f0000ffc000/0x1000)=nil) ioctl$KVM_RUN(r0, 0xae80, 0x0) setsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f0000000180)="fe5f68119e6046b599e377e9003eb0ef4f7c178946d97d07e876f9d4cf9ce25c286650580a9dbe2614d6dcb09a9d91a571f780d5da45", 0x36) r2 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0xfffffffffffffff7, 0x7f, 0x7f, 0x0, 0x0, 0xfffffffffffffff9, 0x2000, 0x3, 0x60, 0x34f, 0x5, 0x4, 0x5000000000000000, 0x6, 0x7, 0xaca, 0x7f, 0x5, 0xffffffff, 0x8, 0xfff, 0x8, 0xffffffffffffffff, 0x101, 0x4, 0x200, 0x2, 0x3fffffff8000, 0x5, 0x1ff, 0x39b, 0x1, 0x8, 0x872, 0x1, 0x40, 0x0, 0x8, 0x4, @perf_config_ext={0x5ea5, 0x9}, 0x8000, 0x2, 0x100000001, 0x1, 0x4, 0x46, 0x2}, r2, 0x7, r0, 0x9) shmctl$IPC_RMID(r1, 0x0) shmget(0x2, 0x1000, 0x30a, &(0x7f0000ffc000/0x1000)=nil) r3 = shmget$private(0x0, 0x4000, 0x7c000101, &(0x7f0000ffc000/0x4000)=nil) shmget(0x1, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)=0x3) shmctl$SHM_UNLOCK(r3, 0xc) 12:54:57 executing program 0: shmget$private(0x0, 0x1000, 0x1820, &(0x7f0000fff000/0x1000)=nil) shmget(0x0, 0x1000, 0x1, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0x0, 0x2000, 0x10, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:54:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10002, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x4, 0x7, 0x401, 0x5}, 0x1}, 0x20, 0x0, 0x0) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x41}, 0x2) ioctl$int_in(r0, 0x5473, &(0x7f0000000080)=0x9) r1 = shmget(0x2, 0x4000, 0x54000448, &(0x7f0000ffb000/0x4000)=nil) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000200)=""/4096) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0x4, 0x5, {0x56, 0x6da7, 0x8, {0x0, 0xfffffffffffff801}, {0x200, 0x7}, @const={0x800, {0x41d, 0x1, 0x99, 0xb7db}}}, {0x57, 0x7, 0x5b, {0x4, 0x200}, {0xe794, 0xff}, @cond=[{0x7, 0x8001, 0x1, 0x355a, 0x86, 0x80000001}, {0x7fe00000000000, 0x7f, 0x4, 0x0, 0x4, 0xffffffffa4c86e85}]}}) shmctl$SHM_UNLOCK(r1, 0xc) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80, 0x0) 12:54:57 executing program 1: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000640)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x1, 0x5, 0x3]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="ef020401ff50030000000000000000000000216f72a3f93155558674b6ace6cf410c50d29292e91f57179b312ddd1bc6e81c2bde849a48170c4ccd3933c94270ec6b0867e61ed47d8b285dd2b3537f235fe305aed3c5d9c6431b6312933cddf73763c377cad7439545c174348c2cb93dce8c89d3483ff25de649a4ca6448cee4e32d672385fd9d1819c6263060b7109ee44f84dc2e267ea981e0a7466c4e286b3cf4"], 0x18) 12:54:58 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) socketpair(0x1, 0x805, 0x14, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x9, 0x0, "2fb8dd92291e07af99eefee9306af9546ab49326e99ef53c0fa57812e679d35af270e45887f9a11e7ba996f2af9c87bb49c1b0e8f2ddaad7f8027770a9e33de6634cbe8ed3418412b232a001c740c385"}, 0xd8) 12:54:58 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 12:54:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1b, r1, 0x1, 0x0, 0x6, @random="9fb6de95d0d6"}, 0x14) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000faeff4)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) mount(0x0, &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, 0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 12:54:58 executing program 0: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:54:58 executing program 0: shmget(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) r0 = shmget$private(0x0, 0xb000, 0x78000020, &(0x7f0000ff5000/0xb000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x80) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 12:54:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) prctl$PR_GET_FP_MODE(0x2e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a40)=@ipv4_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x800, 0x4) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x6, 0x4) 12:54:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001fc0)=@newlink={0x50, 0x10, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @initdev}, &(0x7f0000000100)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'yam0\x00', r1}) [ 313.547588] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready 12:54:58 executing program 0: prctl$PR_GET_DUMPABLE(0x3) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = shmget(0x0, 0x4000, 0xc7faf0412039a272, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffff9, 0xc40) setsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000080)=0x5, 0x4) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000000c0)=0x3) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x1) [ 313.608900] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready 12:54:58 executing program 2: rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = openat$ipvs(0xffffffffffffff9c, 0xffffffffffffffff, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x113, 0x6}}, 0x20) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000100)={0x0}) r4 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000300)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0xc0, 0x0, &(0x7f0000000340)=[@reply={0x40406301, {0x3, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000140)=[@fda={0x66646185, 0x0, 0x1, 0x2}, @flat={0x77682a85, 0xb, r3, 0x1}, @flat={0x776a2a85, 0x1, r4, 0x1}], &(0x7f00000001c0)=[0x40, 0x78, 0x30]}}, @request_death={0x400c630e, 0x2, 0x1}, @acquire={0x40046305, 0x3}, @transaction={0x40406300, {0x2, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x58, 0x50, &(0x7f0000000200)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x1}, @fda={0x66646185, 0x6, 0x0, 0x12}, @fda={0x66646185, 0x2, 0x3, 0x13}], &(0x7f0000000280)=[0x48, 0x28, 0x30, 0x20, 0x28, 0x78, 0x40, 0x20, 0x0, 0x0]}}, @increfs_done={0x40106308, r5}, @exit_looper, @enter_looper, @register_looper], 0xac, 0x0, &(0x7f0000000440)="9f1e941db2e59bb55cd6e639371290ae5aa6eb0a1ebb2886dabadb48338317889ebf89ef1d823058dee0424aeda157cc1ec96d4cc56663685270049b8c77fe458f49ed0675aa0bad78d2db04851a0e9e3c0c0826c537a7916f030729031ee52735e148ef68dfa824d3dca23c769a9db9525f9628daaa05a378a9608e596b7c9df508b4b3a4d362c654b1fb5fbdab6e0f9947f8e0b617b4ab56d9fc616fa652d97346003bc02535db9bd640f4"}) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) ftruncate(r1, 0x100000000) 12:54:58 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:syslogd_initrc_exec_t:s0\x00', 0x2b) socket$nl_xfrm(0x10, 0x3, 0x6) 12:54:58 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) connect$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved}, 0x10) 12:54:59 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f00000012c0)='2r}\x95', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fremovexattr(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="73656375726974792e005794e9216f3644c76c75e691e2bd176db8a44847b23a61450993f447b094da9523152d1a7dfefda90a311da912bc403d579013419efade509dc4941d8052a3e32feb8acda811450d2ad3aaeb9d011c2495ed4cf09e045cdee16d9ae2069a796cba1c22caedb8b5574f15d29a39cb6ac9237f8074457549172401b2ca0b6b84ef99ba35a69ab9148c139fc4878b9b22afd2f1aac5ed0b23b8bb614a7acc64173f7287f2ef72c87650332bd7c9f32f09e0d7b38b172d9c87f9a414b007dee9774b3dff5a731827aa355af09577b9762e2a45ecd82c730de62d60924e1ac8998935b32ba9ca8afa70a5220bf5735723793286072409488c30aad8a8b195631f42a5b589c7001202894148aaa0931a41ea5084f8a370a8e14d3c3f1f961a674e108818dbe800718ca2420fa99781bdac92d2a367e266227a646c41a593635b667207c5434bee08dad68a8b834972beca2df4fc7b5dd65e64c898c6b2734918f16cf2a46449a1ec0f693b6eca7b25fc4349470d8bf3b527f606a1c3d50a6f2ec7bc6c274c98909587782b1e6acd8a4b5577c201d55857a16f2a0305e835670f5dab89c17f8ea29b828c5d1271e65d9110aa9b4e500b0f730b4d0bb8a8a061a3a8995ef465d9e65e9ea835b59615ab4c20da7b8ffda65e8bbcbe7433f34dd77fbb5e003b97d435d638c542bc526e02328cdfa92a35f8913d4bae13cff78ce8f0b103877ae5285f401ee7c2b66a80608e6b78bb62179ab4273e8923f69ef5575a69c55adcacf9ea8ea5b4af46f13f308f94574b8804b2b6fb70f503adce93c89dbd02f9ba596beb6628059c2aca9cae64bb244da142ff72152c2fd538e59845c21010bfa9d22bbbfa23ddf2868f08d27fc69feab9736c8c748ee23d80a0d7b16e23a0a8"]) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) close(r0) 12:54:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, &(0x7f0000000100)=0x4) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0xffffffffffffff12) 12:54:59 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) keyctl$set_reqkey_keyring(0xe, 0x0) 12:54:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xce, 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x428000, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000000c0)={@local, @multicast1, 0x1, 0x6, [@dev={0xac, 0x14, 0x14, 0x2a}, @loopback, @local, @empty, @empty, @empty]}, 0x28) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080)=0xffffffffffffffa3, 0x4) r3 = socket(0x19, 0x0, 0x8) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'teql0\x00', 0x1000}) 12:54:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000000)=0x2000000, 0x4) 12:54:59 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) lookup_dcookie(0xffffffff, &(0x7f0000000000)=""/128, 0x80) 12:54:59 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x482000, 0x0) unshare(0x3ffff7c) r0 = socket(0x20000000000000a, 0x2, 0x0) dup3(r0, r0, 0x80000) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000000)) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f00000003c0)={0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}]}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000480)={0x2, &(0x7f0000000440)=[{}, {}]}) 12:54:59 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1f, 0x40000) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000080), &(0x7f0000000180)=0x4) r1 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r1, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x400000000000163, 0x3, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) connect$can_bcm(r1, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00000000010000000000000000000000388dbba2b150d17633d93f69a02de95089a72b7b7a39cf8eaf1ff8e059fa3776c04ab563384d16aa4c35abc4377883bf0b81f328289b1e23619fe6242970ea55173881c311d78c5be61d2983a70bc4c56851dad111e2518375fb2211023d87ca58a9f7759274c358e058107c3aa035b76240fb5cd62f2df7fc28b6171ff84896abab80fccf80c9474742e05463af76bead8eeaeda005306e1926bcdd3cb66bf15dfbe8f1c1"], 0x48}}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e21, @empty}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="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"], 0x48}}, 0x0) 12:54:59 executing program 0: r0 = socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x100, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000080)=0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendto$packet(r2, &(0x7f0000000100), 0x5e0, 0x0, &(0x7f00000001c0)={0x11, 0x8100, r3, 0x1, 0x0, 0x6, @broadcast}, 0x6b41cd8892150aeb) shmctl$SHM_UNLOCK(0x0, 0xc) [ 314.677305] protocol 88fb is buggy, dev hsr_slave_0 [ 314.683192] protocol 88fb is buggy, dev hsr_slave_1 12:54:59 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x1, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x4, &(0x7f00000001c0)=[{0x80, 0x1, 0x800}, {0x2, 0x6, 0x5}, {0x200, 0x7, 0x36a0, 0xfff}, {0x101, 0x0, 0x804, 0x5}]}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xfffffffffffffffa) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'batadv0\x00', 0x400}) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000180)=0x55) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) accept$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000002c0)=0x1c) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000080)={0xa59a, 0xfffffffffffffffc, 0x200, 0x10000}) [ 314.829742] Unknown ioctl 25631 [ 314.835621] Unknown ioctl 19465 [ 314.856246] Unknown ioctl 25631 [ 314.861553] Unknown ioctl 19465 12:55:00 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/4096) shmctl$SHM_UNLOCK(0x0, 0xc) 12:55:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6c, &(0x7f0000000180), &(0x7f00000001c0)=0x100000223) 12:55:00 executing program 0: shmget(0x0, 0x2000, 0x988, &(0x7f0000ffb000/0x2000)=nil) shmget(0x3, 0x1000, 0x20, &(0x7f0000ffc000/0x1000)=nil) shmget(0x2, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x404, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x1021, &(0x7f0000ffc000/0x1000)=nil) shmget(0x2, 0x3000, 0x40, &(0x7f0000ffb000/0x3000)=nil) shmget(0x1, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x4000, 0x104, &(0x7f0000ff9000/0x4000)=nil) r0 = shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:55:00 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 12:55:00 executing program 0: shmget(0x2, 0x4000, 0x42, &(0x7f0000ffc000/0x4000)=nil) shmget(0x3, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) shmget(0x0, 0x4000, 0x1, &(0x7f0000ffb000/0x4000)=nil) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget(0x0, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2000, 0x10000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0xff, 0x5701, 0xcd5a, 0x0, 0x1, 0x5, {0x0, @in6={{0xa, 0x4e21, 0x7fff, @local, 0x3}}, 0x10000, 0x3, 0x7, 0x80000001, 0x4}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x4, @rand_addr="ca0ecbb1c6fff76a183d71494eb75445", 0xffffffffffffff02}}, [0x100000001, 0x1, 0xffffffffffffda78, 0x7, 0x8fc, 0x100, 0xae, 0x1, 0x3ff, 0x9, 0x4, 0x4, 0x1ecb, 0x4, 0x400]}, &(0x7f0000000240)=0x100) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={r1, 0x7fff, 0x4, 0x1000, 0xac, 0x4, 0x9, 0x7ff, {r2, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x7fff}}, 0xbd1f, 0x6, 0x36, 0xf05f, 0x4}}, &(0x7f0000000340)=0xb0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r3 = shmget(0x2, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) 12:55:00 executing program 2: r0 = semget$private(0x0, 0x207, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000180)=0x10) semop(r0, &(0x7f0000000040)=[{0x0, 0x41}, {}], 0x2) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x8000002002) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000080)=""/34) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x2800, 0x0) accept$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000380), &(0x7f0000000340)=0x3) semop(r0, &(0x7f0000000000)=[{0x3, 0x1d}, {0x3}], 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x80, @mcast2, 0x100000000}}, 0x0, 0x3}, &(0x7f0000000300)=0x90) semctl$IPC_RMID(r0, 0x0, 0x0) 12:55:00 executing program 3: r0 = inotify_init() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10002, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000080)=""/126, &(0x7f0000000100)=0x7e) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={r1, 0x0, 0x40, 0x80000000, 0x7}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000180)=0x1, 0x4) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x7ff, 0x7, 0x9, 0x4, 0x8dce, 0x2, 0x3e, 0x3, 0x1bc, 0x40, 0x10a, 0x3, 0xfffffffffffff9cf, 0x38, 0x1, 0x6, 0xe36, 0xffff}, [{0x7, 0x9, 0x5, 0x3, 0x3ff, 0x2, 0x92e1, 0x9}, {0xa8526f637f6b49ee, 0x6, 0x5, 0xffffffffffff7d6e, 0x1, 0x6, 0x80000001, 0x9}], "7ad230ad58fe1818ab74ef7ae8dc18aa5c28ea0e45c6abc7a0ab32e862c05ecac58df1ec24dea2c645bf7281592634836587f6146c1a9255d8ffac6197d4e50050281e0ab80e473abbe2e820c8319178f073f33534753d02aa23f4afce4074cf7aa2bdac67de58", [[], [], [], []]}, 0x517) renameat(r2, &(0x7f0000000740)='./file0\x00', r1, &(0x7f0000000780)='./file0/file0\x00') semget$private(0x0, 0x7, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000800)=""/4096) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000001800)={0x401, 0x7, 0x80, 0x5cc, 0xfffffffffffffffc, 0x8}) setxattr$security_selinux(&(0x7f0000001880)='./file0/file0\x00', &(0x7f00000018c0)='security.selinux\x00', &(0x7f0000001900)='system_u:object_r:clock_device_t:s0\x00', 0x24, 0x3) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000001940)={0x5, 0x100000001, 0x6, 0x6, 0x9, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001ac0)={r1, 0x0, 0x3a, 0xe6, &(0x7f0000001980)="72393a0e5ba57bf2d7d580d98adec29fb42c1f84b2e7269f338cecf6622e4b6fe00ad5bdef55d53017b05b4e7fe3b3e39ca7d90dcf162b7f3570", &(0x7f00000019c0)=""/230, 0xfffffffffffffff8}, 0x28) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000001b00)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000001b40)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0xffffffffffffff9f, 0x4, 0x7ff, 0xffffffffffff8001, 0x8}, &(0x7f0000001c00)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000001c40)={r4, 0x400}, 0x8) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000001c80)) openat$userio(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/userio\x00', 0x202000, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x6, &(0x7f0000001d00), &(0x7f0000001d40)=0x4) write$UHID_CREATE2(r2, &(0x7f0000001d80)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x78, 0x1, 0x5, 0x3, 0x0, 0x5, "c43ef6867d3033bcdf4cdb25273da72972229a82699fea8b5fc53e71de66b3f7ab4c064948cee1ca971d8d818f2882e391a0070f73500e1b754d1bee08907f0767f2969f0338df2921eb599878d4da2107cd2b9f274e21a54390e95c985f10bce9d3e71ebab9a1b5bf2e88805dfeca12e30fd1ceeb1dac35"}, 0x190) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000001f40)={r4, 0x1000, 0x0, 0x9542, 0x9}, &(0x7f0000001f80)=0x14) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000001fc0)=0x6) syz_open_dev$radio(&(0x7f0000002000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000002040)={r5, 0xffffffffffff39a6, 0x1, [0x5]}, &(0x7f0000002080)=0xa) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f00000020c0)) fsetxattr$security_selinux(r3, &(0x7f0000002100)='security.selinux\x00', &(0x7f0000002140)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x3) 12:55:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0xfffffff, 0xfff, 0x7, [], &(0x7f0000000080)={0xba091b, 0x6, [], @ptr=0x4}}) shmctl$SHM_UNLOCK(0x0, 0xc) 12:55:00 executing program 2: r0 = semget$private(0x0, 0x207, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000180)=0x10) semop(r0, &(0x7f0000000040)=[{0x0, 0x41}, {}], 0x2) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x8000002002) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000080)=""/34) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x2800, 0x0) accept$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000380), &(0x7f0000000340)=0x3) semop(r0, &(0x7f0000000000)=[{0x3, 0x1d}, {0x3}], 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x80, @mcast2, 0x100000000}}, 0x0, 0x3}, &(0x7f0000000300)=0x90) semctl$IPC_RMID(r0, 0x0, 0x0) 12:55:00 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000280)=""/150, 0x96}, {&(0x7f0000000340)=""/217, 0xd9}, {&(0x7f0000000100)=""/86, 0x56}, {&(0x7f0000000440)=""/66, 0x42}, {&(0x7f00000004c0)=""/234, 0xea}], 0x7, &(0x7f0000000640)=""/55, 0x37}, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e21, 0x3, @empty, 0x7}}, [0x8aa, 0x0, 0x3, 0x0, 0x3, 0x9f29, 0x2, 0x1, 0x6, 0x7, 0xa22, 0x81, 0x0, 0x80000001, 0x6]}, &(0x7f00000007c0)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000800)={0xf0, 0x3, 0x8008, 0x81, 0x81, 0x400, 0xeb8, 0x2, r3}, &(0x7f0000000840)=0x20) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000008c0)=r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x4e10, 0x0, 0x9, 0x3, 0x8, 0x86, 0x3686981f, {0x0, @in6={{0xa, 0x4e24, 0xe39, @mcast1, 0x100000001}}, 0x8, 0xce, 0x2, 0x80000000, 0x4}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6, 0x1000, 0x3, 0x1}, &(0x7f0000000180)=0x10) r7 = add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="27d357b29a84bd1d4020da7ca3ddf577ba3ad50bdb6495b2ae2d1588b761ed62e16700b7108c9b", 0x27, 0xfffffffffffffff9) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000340), &(0x7f0000000380)=0x4) r8 = request_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='\x00', 0xfffffffffffffffe) keyctl$reject(0x13, r7, 0x4, 0x8, r8) 12:55:01 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = shmget(0x3, 0x1000, 0x20, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 12:55:01 executing program 1: shmctl$SHM_UNLOCK(0x0, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000280)=""/150, 0x96}, {&(0x7f0000000340)=""/217, 0xd9}, {&(0x7f0000000100)=""/86, 0x56}, {&(0x7f0000000440)=""/66, 0x42}, {&(0x7f00000004c0)=""/234, 0xea}], 0x7, &(0x7f0000000640)=""/55, 0x37}, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e21, 0x3, @empty, 0x7}}, [0x8aa, 0x0, 0x3, 0x0, 0x3, 0x9f29, 0x2, 0x1, 0x6, 0x7, 0xa22, 0x81, 0x0, 0x80000001, 0x6]}, &(0x7f00000007c0)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000800)={0xf0, 0x3, 0x8008, 0x81, 0x81, 0x400, 0xeb8, 0x2, r3}, &(0x7f0000000840)=0x20) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000008c0)=r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x4e10, 0x0, 0x9, 0x3, 0x8, 0x86, 0x3686981f, {0x0, @in6={{0xa, 0x4e24, 0xe39, @mcast1, 0x100000001}}, 0x8, 0xce, 0x2, 0x80000000, 0x4}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6, 0x1000, 0x3, 0x1}, &(0x7f0000000180)=0x10) r7 = add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="27d357b29a84bd1d4020da7ca3ddf577ba3ad50bdb6495b2ae2d1588b761ed62e16700b7108c9b", 0x27, 0xfffffffffffffff9) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000340), &(0x7f0000000380)=0x4) r8 = request_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='\x00', 0xfffffffffffffffe) keyctl$reject(0x13, r7, 0x4, 0x8, r8) 12:55:01 executing program 1: shmctl$SHM_UNLOCK(0x0, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000280)=""/150, 0x96}, {&(0x7f0000000340)=""/217, 0xd9}, {&(0x7f0000000100)=""/86, 0x56}, {&(0x7f0000000440)=""/66, 0x42}, {&(0x7f00000004c0)=""/234, 0xea}], 0x7, &(0x7f0000000640)=""/55, 0x37}, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e21, 0x3, @empty, 0x7}}, [0x8aa, 0x0, 0x3, 0x0, 0x3, 0x9f29, 0x2, 0x1, 0x6, 0x7, 0xa22, 0x81, 0x0, 0x80000001, 0x6]}, &(0x7f00000007c0)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000800)={0xf0, 0x3, 0x8008, 0x81, 0x81, 0x400, 0xeb8, 0x2, r3}, &(0x7f0000000840)=0x20) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000008c0)=r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x4e10, 0x0, 0x9, 0x3, 0x8, 0x86, 0x3686981f, {0x0, @in6={{0xa, 0x4e24, 0xe39, @mcast1, 0x100000001}}, 0x8, 0xce, 0x2, 0x80000000, 0x4}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6, 0x1000, 0x3, 0x1}, &(0x7f0000000180)=0x10) r7 = add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="27d357b29a84bd1d4020da7ca3ddf577ba3ad50bdb6495b2ae2d1588b761ed62e16700b7108c9b", 0x27, 0xfffffffffffffff9) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000340), &(0x7f0000000380)=0x4) r8 = request_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='\x00', 0xfffffffffffffffe) keyctl$reject(0x13, r7, 0x4, 0x8, r8) 12:55:01 executing program 2: shmctl$SHM_UNLOCK(0x0, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000280)=""/150, 0x96}, {&(0x7f0000000340)=""/217, 0xd9}, {&(0x7f0000000100)=""/86, 0x56}, {&(0x7f0000000440)=""/66, 0x42}, {&(0x7f00000004c0)=""/234, 0xea}], 0x7, &(0x7f0000000640)=""/55, 0x37}, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e21, 0x3, @empty, 0x7}}, [0x8aa, 0x0, 0x3, 0x0, 0x3, 0x9f29, 0x2, 0x1, 0x6, 0x7, 0xa22, 0x81, 0x0, 0x80000001, 0x6]}, &(0x7f00000007c0)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000800)={0xf0, 0x3, 0x8008, 0x81, 0x81, 0x400, 0xeb8, 0x2, r3}, &(0x7f0000000840)=0x20) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000008c0)=r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x4e10, 0x0, 0x9, 0x3, 0x8, 0x86, 0x3686981f, {0x0, @in6={{0xa, 0x4e24, 0xe39, @mcast1, 0x100000001}}, 0x8, 0xce, 0x2, 0x80000000, 0x4}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6, 0x1000, 0x3, 0x1}, &(0x7f0000000180)=0x10) r7 = add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="27d357b29a84bd1d4020da7ca3ddf577ba3ad50bdb6495b2ae2d1588b761ed62e16700b7108c9b", 0x27, 0xfffffffffffffff9) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000340), &(0x7f0000000380)=0x4) r8 = request_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='\x00', 0xfffffffffffffffe) keyctl$reject(0x13, r7, 0x4, 0x8, r8) 12:55:01 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = getpgrp(0xffffffffffffffff) sched_setparam(r0, &(0x7f0000000000)=0x1f) 12:55:01 executing program 1: shmctl$SHM_UNLOCK(0x0, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000280)=""/150, 0x96}, {&(0x7f0000000340)=""/217, 0xd9}, {&(0x7f0000000100)=""/86, 0x56}, {&(0x7f0000000440)=""/66, 0x42}, {&(0x7f00000004c0)=""/234, 0xea}], 0x7, &(0x7f0000000640)=""/55, 0x37}, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e21, 0x3, @empty, 0x7}}, [0x8aa, 0x0, 0x3, 0x0, 0x3, 0x9f29, 0x2, 0x1, 0x6, 0x7, 0xa22, 0x81, 0x0, 0x80000001, 0x6]}, &(0x7f00000007c0)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000800)={0xf0, 0x3, 0x8008, 0x81, 0x81, 0x400, 0xeb8, 0x2, r3}, &(0x7f0000000840)=0x20) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000008c0)=r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x4e10, 0x0, 0x9, 0x3, 0x8, 0x86, 0x3686981f, {0x0, @in6={{0xa, 0x4e24, 0xe39, @mcast1, 0x100000001}}, 0x8, 0xce, 0x2, 0x80000000, 0x4}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6, 0x1000, 0x3, 0x1}, &(0x7f0000000180)=0x10) r7 = add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="27d357b29a84bd1d4020da7ca3ddf577ba3ad50bdb6495b2ae2d1588b761ed62e16700b7108c9b", 0x27, 0xfffffffffffffff9) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000340), &(0x7f0000000380)=0x4) r8 = request_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='\x00', 0xfffffffffffffffe) keyctl$reject(0x13, r7, 0x4, 0x8, r8) 12:55:01 executing program 2: shmctl$SHM_UNLOCK(0x0, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000280)=""/150, 0x96}, {&(0x7f0000000340)=""/217, 0xd9}, {&(0x7f0000000100)=""/86, 0x56}, {&(0x7f0000000440)=""/66, 0x42}, {&(0x7f00000004c0)=""/234, 0xea}], 0x7, &(0x7f0000000640)=""/55, 0x37}, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e21, 0x3, @empty, 0x7}}, [0x8aa, 0x0, 0x3, 0x0, 0x3, 0x9f29, 0x2, 0x1, 0x6, 0x7, 0xa22, 0x81, 0x0, 0x80000001, 0x6]}, &(0x7f00000007c0)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000800)={0xf0, 0x3, 0x8008, 0x81, 0x81, 0x400, 0xeb8, 0x2, r3}, &(0x7f0000000840)=0x20) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000008c0)=r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x4e10, 0x0, 0x9, 0x3, 0x8, 0x86, 0x3686981f, {0x0, @in6={{0xa, 0x4e24, 0xe39, @mcast1, 0x100000001}}, 0x8, 0xce, 0x2, 0x80000000, 0x4}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6, 0x1000, 0x3, 0x1}, &(0x7f0000000180)=0x10) r7 = add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="27d357b29a84bd1d4020da7ca3ddf577ba3ad50bdb6495b2ae2d1588b761ed62e16700b7108c9b", 0x27, 0xfffffffffffffff9) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000340), &(0x7f0000000380)=0x4) r8 = request_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='\x00', 0xfffffffffffffffe) keyctl$reject(0x13, r7, 0x4, 0x8, r8) [ 316.561349] IPVS: ftp: loaded support on port[0] = 21 12:55:01 executing program 1: shmctl$SHM_UNLOCK(0x0, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000280)=""/150, 0x96}, {&(0x7f0000000340)=""/217, 0xd9}, {&(0x7f0000000100)=""/86, 0x56}, {&(0x7f0000000440)=""/66, 0x42}, {&(0x7f00000004c0)=""/234, 0xea}], 0x7, &(0x7f0000000640)=""/55, 0x37}, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e21, 0x3, @empty, 0x7}}, [0x8aa, 0x0, 0x3, 0x0, 0x3, 0x9f29, 0x2, 0x1, 0x6, 0x7, 0xa22, 0x81, 0x0, 0x80000001, 0x6]}, &(0x7f00000007c0)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000800)={0xf0, 0x3, 0x8008, 0x81, 0x81, 0x400, 0xeb8, 0x2, r3}, &(0x7f0000000840)=0x20) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000008c0)=r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x4e10, 0x0, 0x9, 0x3, 0x8, 0x86, 0x3686981f, {0x0, @in6={{0xa, 0x4e24, 0xe39, @mcast1, 0x100000001}}, 0x8, 0xce, 0x2, 0x80000000, 0x4}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6, 0x1000, 0x3, 0x1}, &(0x7f0000000180)=0x10) r7 = add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="27d357b29a84bd1d4020da7ca3ddf577ba3ad50bdb6495b2ae2d1588b761ed62e16700b7108c9b", 0x27, 0xfffffffffffffff9) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000340), &(0x7f0000000380)=0x4) r8 = request_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='\x00', 0xfffffffffffffffe) keyctl$reject(0x13, r7, 0x4, 0x8, r8) [ 316.960375] chnl_net:caif_netlink_parms(): no params data found [ 317.055663] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.062291] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.070951] device bridge_slave_0 entered promiscuous mode [ 317.081057] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.087629] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.096116] device bridge_slave_1 entered promiscuous mode [ 317.133451] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 317.145293] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 317.177800] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 317.186674] team0: Port device team_slave_0 added [ 317.193432] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 317.202403] team0: Port device team_slave_1 added [ 317.208902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 317.217621] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 317.387155] device hsr_slave_0 entered promiscuous mode [ 317.562597] device hsr_slave_1 entered promiscuous mode [ 317.823357] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 317.830988] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 317.868228] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.874822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.882089] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.888627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.944078] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.955187] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.035069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.052842] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 318.068270] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 318.075154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.083403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.103204] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 318.109315] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.126681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 318.135682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.144632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.153136] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.159617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.177442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 318.186554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.196801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.205123] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.211656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.228152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 318.235491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.254612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 318.266854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.283084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 318.298378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 318.308189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.317408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.326407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.336276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.354457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 318.367669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 318.379612] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 318.390018] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.402391] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 318.412077] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.420435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.430032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.438951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.447642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.463702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.482305] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 318.504239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.652461] protocol 88fb is buggy, dev hsr_slave_0 [ 318.658089] protocol 88fb is buggy, dev hsr_slave_1 [ 318.772613] protocol 88fb is buggy, dev hsr_slave_0 [ 318.778211] protocol 88fb is buggy, dev hsr_slave_1 [ 318.823519] protocol 88fb is buggy, dev hsr_slave_0 [ 318.829140] protocol 88fb is buggy, dev hsr_slave_1 [ 318.892607] protocol 88fb is buggy, dev hsr_slave_0 [ 318.898209] protocol 88fb is buggy, dev hsr_slave_1 12:55:04 executing program 0: r0 = socket$isdn(0x22, 0x3, 0x25) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2d72646d61202c33bd1931a52f696f202b696f202f72646d7920"], 0x14) shmget(0x1, 0x4000, 0x1, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x54000829, &(0x7f0000ffa000/0x1000)=nil) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) recvfrom$packet(r1, &(0x7f00000002c0)=""/17, 0x11, 0x2000, &(0x7f0000000300)={0x11, 0xff, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) shmget(0x3, 0x1000, 0x800, &(0x7f0000ff9000/0x1000)=nil) r2 = creat(&(0x7f0000000140)='./file0\x00', 0xd1) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000180)={0x6, 0x4, 0x24, 0x5, 0x15, 0x1, 0x7, 0x2, 0x7, 0x4eb, 0x20, 0xfffffffffffffffa}) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmget(0x0, 0x3000, 0x80, &(0x7f0000ffb000/0x3000)=nil) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) r4 = dup2(r2, r0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040)={{0x1, 0x356}, 0x61}, 0x10) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f00000001c0)={[{0xff, 0x1, 0x817, 0x45, 0xffffffffffffffc1, 0xe642, 0x2, 0x6, 0x3f, 0x4ae, 0x8, 0x5, 0x6}, {0x800, 0x80000001, 0x4, 0x2, 0x0, 0x20, 0x5, 0x8001, 0xfc, 0xd6, 0x5ea7f4a6, 0x9, 0xfffffffffffffcb1}, {0x400, 0x20, 0x7, 0xd3, 0xdca4, 0x19c2, 0x10000, 0x5, 0x1, 0x7fffffff, 0x1, 0x0, 0x401}], 0x9}) ioctl$TIOCCONS(r4, 0x541d) ioctl$VIDIOC_DQEVENT(r4, 0x80885659, &(0x7f0000000080)={0x0, @frame_sync}) io_setup(0x3, &(0x7f00000003c0)) 12:55:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/dev\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000280)={{0x7, 0x1, 0x3db, 0x2, '\x00', 0x4}, 0x0, [0x9, 0xffffffffffff0000, 0x7b7, 0xaeab, 0x90, 0xffffffff, 0x0, 0x4, 0x4, 0x6, 0x4, 0x6, 0x8, 0x8, 0xff, 0x7, 0xd720, 0x5, 0xa9, 0xffffffffffff7fff, 0x3, 0x7, 0x9, 0x0, 0x6, 0xffffffffffffff13, 0xfe2b, 0x8, 0x5, 0x5d1b, 0x9, 0x464, 0x3, 0x3, 0x6, 0xca2, 0x401, 0x7, 0x4, 0x3, 0x9, 0x100000000, 0x0, 0x0, 0x3, 0xffffffffffffffe0, 0x89, 0x7, 0x1, 0xab3a, 0xfffffffffffff001, 0x34f7, 0x8000, 0x7, 0x7, 0x7, 0x9dd3, 0x1, 0x3, 0x7fffffff, 0x4f0, 0x1f800000, 0x100000001, 0x80000000, 0x3, 0xa7, 0x3, 0x2, 0x6, 0x1ff, 0x80, 0x4, 0x7, 0x70, 0x58c, 0x1000, 0xc47, 0x101, 0x7, 0x3, 0x2, 0x2, 0x40, 0x5a2a, 0x6, 0x0, 0x200000000, 0x8, 0x6, 0x1, 0x86, 0x81, 0x5, 0x553, 0x1, 0x2, 0x10001, 0x6, 0x4, 0x401, 0x5, 0x7fffffff, 0x1, 0x3, 0x1, 0x400, 0x2, 0x8001, 0x2, 0x7c, 0x41e1, 0x4, 0x9, 0x40, 0x3ff, 0x5, 0x1, 0x7, 0x19, 0x40, 0x9e3, 0x7fff, 0xb7b, 0x200, 0x4d9e, 0x1ff, 0x5, 0x1ff], {0x0, 0x989680}}) sendfile(r0, r2, &(0x7f0000000240)=0xa00, 0x80040006) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1004000000016) 12:55:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xc, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x2d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0xfffffffffffffcd7, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x166) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) shmget(0x2, 0x4000, 0x420, &(0x7f0000ffb000/0x4000)=nil) 12:55:04 executing program 1: shmctl$SHM_UNLOCK(0x0, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000280)=""/150, 0x96}, {&(0x7f0000000340)=""/217, 0xd9}, {&(0x7f0000000100)=""/86, 0x56}, {&(0x7f0000000440)=""/66, 0x42}, {&(0x7f00000004c0)=""/234, 0xea}], 0x7, &(0x7f0000000640)=""/55, 0x37}, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e21, 0x3, @empty, 0x7}}, [0x8aa, 0x0, 0x3, 0x0, 0x3, 0x9f29, 0x2, 0x1, 0x6, 0x7, 0xa22, 0x81, 0x0, 0x80000001, 0x6]}, &(0x7f00000007c0)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000800)={0xf0, 0x3, 0x8008, 0x81, 0x81, 0x400, 0xeb8, 0x2, r3}, &(0x7f0000000840)=0x20) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000008c0)=r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x4e10, 0x0, 0x9, 0x3, 0x8, 0x86, 0x3686981f, {0x0, @in6={{0xa, 0x4e24, 0xe39, @mcast1, 0x100000001}}, 0x8, 0xce, 0x2, 0x80000000, 0x4}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6, 0x1000, 0x3, 0x1}, &(0x7f0000000180)=0x10) r7 = add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="27d357b29a84bd1d4020da7ca3ddf577ba3ad50bdb6495b2ae2d1588b761ed62e16700b7108c9b", 0x27, 0xfffffffffffffff9) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000340), &(0x7f0000000380)=0x4) r8 = request_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='\x00', 0xfffffffffffffffe) keyctl$reject(0x13, r7, 0x4, 0x8, r8) 12:55:04 executing program 1: shmctl$SHM_UNLOCK(0x0, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000280)=""/150, 0x96}, {&(0x7f0000000340)=""/217, 0xd9}, {&(0x7f0000000100)=""/86, 0x56}, {&(0x7f0000000440)=""/66, 0x42}, {&(0x7f00000004c0)=""/234, 0xea}], 0x7, &(0x7f0000000640)=""/55, 0x37}, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e21, 0x3, @empty, 0x7}}, [0x8aa, 0x0, 0x3, 0x0, 0x3, 0x9f29, 0x2, 0x1, 0x6, 0x7, 0xa22, 0x81, 0x0, 0x80000001, 0x6]}, &(0x7f00000007c0)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000800)={0xf0, 0x3, 0x8008, 0x81, 0x81, 0x400, 0xeb8, 0x2, r3}, &(0x7f0000000840)=0x20) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000008c0)=r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x4e10, 0x0, 0x9, 0x3, 0x8, 0x86, 0x3686981f, {0x0, @in6={{0xa, 0x4e24, 0xe39, @mcast1, 0x100000001}}, 0x8, 0xce, 0x2, 0x80000000, 0x4}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6, 0x1000, 0x3, 0x1}, &(0x7f0000000180)=0x10) r7 = add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="27d357b29a84bd1d4020da7ca3ddf577ba3ad50bdb6495b2ae2d1588b761ed62e16700b7108c9b", 0x27, 0xfffffffffffffff9) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000340), &(0x7f0000000380)=0x4) r8 = request_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='\x00', 0xfffffffffffffffe) keyctl$reject(0x13, r7, 0x4, 0x8, r8) 12:55:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x80000001, &(0x7f00000000c0)=0x4) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a009257ab74a0800a50f6acfea92941000000000000000500e50000070000001f0000000000000300000000000002000100000000dfffffff010000627c05000500000000000a00000000000000ff1700000000000000000000000000170000000000000000196d99805adbef4875c2edf2cc52814ad49d32db0bbdf00f1d23b5653dd68c8832f4133e6394e2bd1f5609ba973e0a9d3a9e12800b57425d166bed0832a11a4ce2572ce1b4742401121ef2462be507661b19c4397d2c44b1199357be5320"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x0, 0xfffffffffffffffe) 12:55:04 executing program 0: shmget$private(0x0, 0x3000, 0x50, &(0x7f0000ffa000/0x3000)=nil) shmget$private(0x0, 0x2000, 0x3c2, &(0x7f0000ffd000/0x2000)=nil) r0 = shmget$private(0x0, 0x4000, 0x54000100, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:55:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'rose0\x00', 0xfffffffffffffff8}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x1}, 0x7) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000200)={0x2, 0x0, 0x200b, 0x100, 0x7ff, 0xad4, 0xca99}) bind$netlink(r3, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000220001000000004e562c59406473b99655d69deb2f11d29f2ef6967d5d5d23aabb1c880b9d1ac0ce30ec111686103a2a7ed50b0fb5d9e4916b001d0b4dcdbcf47c42f30418ab5ed20c97a54fe0e053e74276f68438d61442b3e56e2c76436599720cc68440387dbf7fe0e23c0e1898d6eb26b471ffd9dac3f540c74a577a81f8632294ba8487a4b8c6c3eb89c89f5f2c4273c5e4f4d976340df07c7982e82204ceec8dfdbbb605efb6", @ANYRES32=0x0], 0x1c}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = socket(0x10, 0x3, 0xc) ioctl$SIOCGETNODEID(r5, 0x89e1, &(0x7f00000001c0)={0x2}) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x2000) 12:55:04 executing program 1: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{0xffffffffffffff81, 0x1000, 0x19ff, 0x5}, {0x80000000, 0xa3bf7d8, 0xad8}, {0x1, 0x8, 0x41, 0x20}, {0x200, 0x857, 0x5, 0x7}, {0x400, 0x0, 0x6, 0x10000}]}, 0x10) write$binfmt_elf32(r0, 0x0, 0x59a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x101) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000001400fbff0000000064d313f0e7aca3251ee50000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000001c0)) chdir(&(0x7f0000000040)='./file0\x00') userfaultfd(0x0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) 12:55:04 executing program 0: r0 = shmget(0x0, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x480000) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x80, 0xf, 0x3, "28730fa38d47ca0df5d680fc78140092c95e45b141d736d5754813869a03e570", 0x30314744}) 12:55:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xfefffffffffffff9, &(0x7f0000000040)=0x1000, 0xffffffffffffffac) 12:55:04 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000440)={{0x9, 0x0, 0x8, 0xffffffffffffff7f, '\x00', 0x8}, 0x2, 0x200, 0x4, r1, 0x8, 0x7fff, 'syz0\x00', &(0x7f0000000280)=['/dev/dlm-control\x00', '/dev/vbi#\x00', 'securitynodev\x00', 'numa_maps\x00', '/dev/vbi#\x00', '/dev/vbi#\x00', '*+.\x00', '*selinuxvboxnet0%ppp0wlan0$mime_type\xe4\\selfppp1cpusetsecurity*\x00'], 0x89, [], [0x6, 0x4, 0x9, 0x41]}) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') write$P9_RWRITE(r3, &(0x7f0000000140)={0xb, 0x77, 0x1, 0x6d}, 0xb) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(r4, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)) 12:55:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x800) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000002c0)={0x9, @vbi={0x900000000, 0x9, 0x0, 0x31435750, [0x0, 0x80000000], [0x32e, 0x1000], 0x108}}) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001700)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@rand_addr="43fac9ec4026a2908c4953804fa3e4f7", 0x4e23, 0x3ff, 0x4e20, 0x0, 0xa, 0x20, 0x20, 0x16, r2, r3}, {0x4, 0x9, 0x1f, 0x7, 0x0, 0x4, 0x1, 0x1000}, {0x5, 0x10000, 0x176e, 0x8001}, 0x1ff, 0x0, 0x3, 0x1, 0x1, 0x2}, {{@in=@remote, 0x4d3, 0x3c}, 0xa, @in=@local, 0x3506, 0x4, 0x3, 0x8000, 0x1, 0x200, 0x3}}, 0xe8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x49001}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$apparmor_current(r0, &(0x7f00000006c0)=@profile={'changeprofile ', 'em0\x00'}, 0x12) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000080)=@ax25={{0x3, @null, 0x3}, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000700)="f53a721e4ba3198b678ca717f832638fc412a599295910a6b5e47e56f4b10dcffc3ace1cf59f7a7a24281f48a6c06717f22b3393aca5ecf54b21b1f7328ebb56090c9237e58ea1f12ef27cb8839f6f6f8aaab88f085691ecc81acc84e849ddc36e7f12b2ee2a2cbf6a104643dac13ec67df8d0018e62e10f8df536f652515f62977e0e66683dabbc6e8fabbfd548c0c5f6e870e7ece981067d2a14e52dd94fdbe705be9991d03a8d40bc090d3ae86df0d399d820cb22a5d367aed06f5b2b8d28ffb1dec7b0626b526f2e75ab3e48135eefe5c40c1733c4f10bfcdba9ceb0087a2eb523708fbac419468855ed09783e78c4aa3ce11bf0323642479049d75a3259ba6729dcd24d2238270fe4b3508f21855f230eef82722192b34962e785ef93673b98852c285340df0e74dc29b139dc255411d76c9da9ddee5c0bd32db529cbea25fd362855d74a52ac5a0093c069de73024c0493584c1c9ba941a7ac388101c54fc821a6e88e20981e054ed862957ec0cf18ce65bfb6988ac3d26f3df94c537763e61c88fed4400d230ca533311d27644dd63e08722a39a70deb8d31cf02c04645d3ea02006db1f846d5e0715501ccba99d273f63fe411b5c9873a3e7027b26aa094ca1ffe3458ba0e6b64c6144f7b1c6440656e6969420b8730563bebbf786e9d587a4a75695392f99f544f99e3f1d5950e408ceb160c50bbb9e13340ece6666f2c1cb17bd44b84d0bde3f324de8c974ddbe391931665f091685a83d13906a8adb2eedd2fbd3d0f1e7c825873ba1d8718f95bbf9bd57383be8af7c08727cad041a0854f22096145cc32992906f27f600011e8e5a668e075bdf2de13fbcaafd4ae746b503672d884285059a0de9c11c5d8f5614afff935d67d9d5b428a6f647bfa9e34c3053a31bcb2e31b15fe616446a29779c92debca8b2ed504d8c2ec733171df0d2496131b679a89a410d03f724bf0fe62f259915a7a12135ac8bb33c43b39ab8462216ca37cc510cb1500afed306271965982e044e5b04562b71774b2129a73a7cdac1525b09b32f02b84ac846f560d406733f76fd1bd0e848228e9bfd9da54a7d15d25a34c0dc4c71c1badddbaff484de7d421a7b332a02d3e1fb1078c482ba393f3fe69d51e061499cce497f68e72be0510f4af480bfa2551097c354b3d3c69eb7a60eeb90b14780039c5a08f7a7d82a03f543fa38d5c7b7083394c39c72aeeba32c9a10884a2a62ea21c4f0ff7bc64eec257058bcd8a38df9072044c5e5e218a9d3fd9434a5ac70d7c6795b88cd20ad26de3298dc78510d13fc94c8944d8c0cfa0783e77e52f69c441a160767e75726670b3afc4a94236dc91d104c21412a44a817a2a787f60ebbc5e39f4945307114319b9f6664f354ec462542651167ff9952dc2ed68f2567894d43fd9ffe9d87b19f8e5bc329c2863bf2e45f2ca42411040d4e4efb6a69d80da83f5a358ab4e4ae6b56fdb6dd448033843ce177d4fc9674c1c2cdbb51f9767428e9ace6cccad9a0dfc350af005754200584552354f09bc346f6486a9e8604abf34fb51ca5a7dc9550186b1aa73ed48b9ed1f2b10bb972ffd748bd8106170509f4f10d09a15abbb81d198b93371df257767a9c5fdc2e69a93acff67230850e3ac99aef91d45b91dbd6011c397ce411b4e344637d75812212cdbcf29f5bf61af17c4be2a4d9b2cbd673781edfb69c442648ff1750febe9c6a9d94837d71502e21579a297ddb7765ca443b650a816dba3762cc2b5ef3388ca177e4a76a84a6b4a4c26c69ac9e990492680f84e1c3df62f3b8148704bdff6fc122d134d57bc403834ffa090e3c9a43369d22f5f01c901663c0e4831dc0430b16c5259eca17d9f5d03e731fe7aeee523ea2c60128cfb824e7fb740ad68df737b462222e6a523f5a0c7acddb4a8438f70ef2bde3643b76de372a8f4d42c1e014f267ba5d2be6f3a0a6366cada2b58097e031e1c3f0bb08faf7051579c19c5b83eae803b6dd8398579f25bff9f537080ecab875b48731e2da1ec28cffa3659afa4971d4fcbceac47415414d4d6b155dab261811b73b6523bd1325110f8f27789e7f030d989729d10f2e580df016dcb4fd78801ded404624de173877deff63bd900fae41cfa9a02dde91fddc17b41c13d5b38faa7d83d2e5a3c8916724fdfa1a95fe99ebf6f344ba6ba71dde2bfefc1515d6dc5ddd7f799f31dca060462a5f56defb5e4fca7df62b5bdc47603dd84e31674cb2649c03bd6cb64bf580e8315fae77b50ad1ac804e2741623be904096415a8d732cde5482ce86b5ce0c9ea8f7ea54d045d41b95dde0374867684b4c807b69e805955612a70672734d327e4829f5c0559a30fad15ea318d13e0a1fc369c75fc53be48a2b734d7c85d237ad34ee5d2db55b100d0431d468edd6e77a9a54b42204a61ecef93ebcf4002f7440e4924884d827ec5a2bd526a3da214322aa0d9d330ab989e90cfa52c387598e46dcc35366e283886802dc5445fa7b21819a35b05996600ba7b4c8db1e2c1d661599d454e36a3607239c989edd72004840bfeb0c5e10976b8cbad9f88d0a4a6352f1aad887fa36b5fcb5ecfa7c08966d9ee11a1b5112336b34a5bdbb052be9862bf2100dae2df2159cf10aa620188a86f3d76da5430efc49fb3606fa11af976c2fdc1f8d3d6cbb877a3511c206bbb46f9d81719c1dbea274341d5ede467356af992751b12cd63b5e82f78f4663765a7f31f9360e18aa82fb4286cde1f197887fb887a2dd43a6e75dca304f68ed4331b0eb56787ecd1de13a4651bc9eb7da95cabba6b95603487f4bf18d6879c65767f94e6c3c9bc788f7432b65dc64d6132c78e03b70c6dce28bf4f7c24680ccb5e3592d9a4d443f1169dfd1dc200af632234b1bb8f3e454f1b4afd676600f1d7240f23cc7eeaf0744eb527bd9efd37010c31140323774f34f4170f4fe58e9eb728a2964c0bdf9b010fb158a00183adbef90135c941df31b4cf64f65cea89ba42509ab026db44d68e72799edd92065e3aa2efdd5d27916042dadbbb83081acb5828c7a2b1e9d71ebab31985e71cf04dfd1c1b8d24277df8bd3a29f1b137f139b0bea598d1e0b6725f7fc841ebdce5baa23ce690346f31d8a69579dc4466841f7155519bf4fc9fc6bb7d2c6b24cfed51dbc50d058e340cc4e12f2fccf2332f4e61e43e1173c22233f08ded55d9893dbec148ae5417761fcf162b8f1158a09f535141e4b3c4903d08b17c615206a0fc2059eec918e1cf77afa9b2177e402b088f7cc199de5706d16e8fb1082a9153254104ce681d6ce0f73872e31467e500092ae9153e5bb4ed06a7fadd82a7def501c714500d105281423dc3499641766555e35571111ae924477897c589e042eaac6c7c18c1f45d6c197b89fee4a368678fed7e4f26fbdc1ded8279c98397691280fb6ffe5df6bd6f7256c21602d4d4b6b4b0d753e5f9aec5ec9f1be3ed644d9ce853f8591154c9d2bba94180d99762864ef7435a9c24170ec372b86b252d3ca417af08f8185f5dfdd0768263e4cfcc40f0591d22cee51ca7f5e8af18726192d0179673dcedc0968ed4ef97a6760cdeddff7514794bbdf78867aa7745efb78e26bfa8cbe93d6d3de274676737591456fd2fd06374fd8e7069ac498dbd568c8a0a167638c97d5449ec6705f6746010f128ff9ac774634ed136ad7fb7f725dac5bb4d6a5da0a33212c14ac4c0aa1cfedc36f1cd1549e2e6b536c533546146a4038714c9058a22dcaa27699683e2c2f14643ec83808b4c8e63385c8dca4f26a242559e80e9bf533a2f436d227680c8d37ce7b138141284aa028d0a8356737eb2e6685473b9d899bf4b7df7915e80ea4a5ec7573aa4931938200eb94a1bcb1fb73978e4899a2327f94ba86f165d8416a835576f7fc7d09aca39350c8b29abe9cbecbc8eed6528afe31c9a90b312c91a33a99419d8451975bfa14d01346f6ff861e9b49891a20b19702d39510e3fe112241e123630fe2d753269cdb92fd493a28de4445f0ba5607a8bb28d3e9d78ad8a58bfa948886a66eae1166c106793e3ca499a3ed7b0d365c88ac4e105c39b47188e7b550eaebc326467d25fca0c41220c239fc8575bbbee52c4b62ce66ef57bdf86df0c06819a9f6889d37b85e9478c1d54447b84e141f898b97f5a70df70dea70ba24b8077a6281b081725eb57f0093897d88eaec5882122e72b44cacddcecc4e5184c4ba9f4caf372d382e69f66e8612d250b33c353668766a4397a3339007e881eb95662c8c12ef407292ae8dfd12b8fcab642df7e25d75829ab8bce913c70ce82917d66414b225ea8f929aca7003d67c091e80221667e3f926ce642b539076af838abdbfc4e2f207ee0ac1969651e5ed835b14f29067cd3203a344b83c9636eced49d6c2e64559723b875ddb5eb1f2d38c74fcc555837717ffb5bb80e19f0992789a3fc3a1f13b0032c8b8d097afe96b53afdca87e9afa25a46b73143aa466310cfa8cac0b96cd33e5276642c5bf86990e5824f5b07e3b2664a817c6db7ad1e8d44065c55a54769e02cda38c6a6a96cb6efa5de28496a3dd961eaac021cf804deda4bc40f7b17d82df0881f2f1390c86c2d0541342797ad9a4d297a7229d9a771118eb44e9ff4eaaef0c744826fa2b0edad4a30121bfb4e47645b9169a8b498777bfe66e202cfd9d5243ed2420fef6726e715373edb0a7dcca09a882d915a8c3f27cc9c954aae9e4e4ba6f21dd4e030d3dcb2460f14477ac8de06f9ad800d43a637a5791fc3d0b6082cb56de77d95402b5dc1f294de476221b46b98a6d02eb8b142af84e5db17d8be712fcb18067bea5db02b5607438f30f9643acb6e2baf1ca8eb6bfbe7fd1c097003769bc4e6282aa77fdb5e3b3b352f506cffff11b6a4a812d96dfca635f90a2e86a2156037f1474d54f4e9b22e200c4af5e0657fdf2514c1b58e52108cb13c8d936e3bde1e3097dd362607a2523fce05046f7d8b0eaa6fd472beafe09ca17b19202661068f8e2e2305f2c0acd74974451fd03813296b44fc6e24e0683d24126422cc4b9a92409d172641869814f9fb1e9ff20bcf06f507a3729109f2325dddf0b33ff1609ece8f8762eb10032ca142c7c88eeff28c5d0efa3a3f7b072e185e93f3b6d6dac90fd809f917139ee71c0a6183fb469a684c17e1a8b4034dc72cf05b5b6112a8d437ef4aa954c0eb540aaa35a4c3d4f41f616412f99c179426640e21957d94208c7a77425a3a950264c04c33b44f0a553854f70f44ec09b280c258d7d64ab5ea20d3ed7f5295c344dda768f57a3eb03f50d118d0e1513f08d5ee3338d672f9e07e75da5fbf80064bb03f0b8344c4a1d61471515775f0e6b11f257e207b788bd983683b5566b219a7c44f17b59aac9418a39e0b6229524875f43139911f4896eebc962234a23c5d29c26afd745edede6892971f6762ea40f1affd17eba6bf212f6fdf6134b8b3c52199dfe81b2a2db22b4a463f91062739aff80740339f0d114f954d3abc347a5187027c5fc2ff85208f9f617754085009266ec0f13e90663d5679cf72fef6dff2de4834f990e5d38ea3f36077171745fa1b89e258f5eca6d1a9e4504530c53fab3beb913cdc389f2b243dd010bef7d34a58d31ac868e9123677ea787044c14770d809e2f41d436ee18608e995301ed78b9e5cb665da253556b6ab3b2ed8fc4758729806d79763a1e1158f8b1ec5bbbb780367b9af0ef9d09997fe4f28d132c42c21f63e85db206a8a328e2b8b14b353684f90de6dae57b00ccc19eaeb6067130466a5f08c2f818", 0x1000}], 0x1, &(0x7f0000000100)=[{0x38, 0x13e, 0x8000, "aaceca93a74458d6a9ca3317df22c4b144a2fd9cfa3e3e3589461d304e908418b2441b968694583d"}], 0x38}, 0x4000) 12:55:05 executing program 0: shmget(0x2, 0x1000, 0x201, &(0x7f0000ffe000/0x1000)=nil) shmget(0x0, 0x2000, 0x48, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x208, &(0x7f0000ffc000/0x1000)=nil) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r0, r1) shmget(0x1, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) r2 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x4000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1f4, r4, 0x404, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x21b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_BEARER={0x13c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @local, 0x86}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd0a}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x4}, 0x0) 12:55:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff9e}}}, 0xb8}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1f) getpeername$packet(0xffffffffffffff9c, &(0x7f00000005c0)={0x11, 0x0, 0x0}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r1, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="48000000160000032abd7000fddbdf25020862ff", @ANYRES32=r2, @ANYBLOB="0800e1fffeffffff1400060006000000050000000000008009000000140003006272020067655f736c6176655f310000"], 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x10) 12:55:05 executing program 2: [ 320.313282] device nr0 entered promiscuous mode 12:55:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000180)={0x9, 0x9, 0xa0, 0x2, 0xfff, 0x6f}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) mkdirat(r2, &(0x7f0000000100)='./file0\x00', 0x9b) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300041, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 12:55:05 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x54004000, &(0x7f0000ffc000/0x4000)=nil) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8002) shmctl$SHM_UNLOCK(r0, 0xc) 12:55:05 executing program 3: r0 = socket(0xd, 0x802, 0x0) write(r0, &(0x7f0000000040)="24000000200099f0003be90000ed190e020004160000000000c60080080002007f194f3e03cc00005dd16141706be0", 0x2f) 12:55:05 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x440, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000100)=@fragment={0x21, 0x0, 0xfffffffffffffff9, 0x6, 0x0, 0x7, 0x65}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@srh={0x0, 0x4, 0x4, 0x2, 0x4, 0x10, 0x7, [@local, @ipv4={[], [], @local}]}, 0x28) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc0002, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000040)={{0x67, @loopback, 0x0, 0x0, 'dh\x00', 0x1, 0x1, 0x53}, {@loopback, 0x4e22, 0x4, 0x9, 0x9, 0x4}}, 0x44) 12:55:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x40002) sendfile(r1, r1, 0x0, 0x241) 12:55:06 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x24a00) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x6, 0x8}, &(0x7f0000000240)=0x90) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="5709000000000000070000000000000003000000010000000200000000000000060000000000000008000000000000d2861b4804aee1f90000000000000000000000000000000000000200000000e01b9ecc4a10cfd000000300000000000000000100000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000"]) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000380)={r1, @in6={{0xa, 0x4e23, 0x10000, @mcast1, 0x4}}}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r2}, 0x8) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x1, 0x4) 12:55:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$netlink(r0, 0x0, &(0x7f0000000480)=0xfffffffffffffe78) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000040)=""/200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 12:55:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x40002) sendfile(r1, r1, 0x0, 0x241) 12:55:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) chdir(&(0x7f0000000000)='./file0\x00') r1 = socket$kcm(0x29, 0x5, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200000, 0x0) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x2, {{0xc, 0x2, 0x1}, 0x9}}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') read(r0, &(0x7f0000000040)=""/6, 0x3e) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000140)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x307, @random="c1cd665847c2"}, 0x1a, {0x2, 0x4e24, @empty}, 'rose0\x00'}) 12:55:06 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:55:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x8, &(0x7f0000000140)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000040)) io_submit(r2, 0x20000000000000a3, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x147, 0x2000000}]) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') write$P9_RMKDIR(r3, &(0x7f00000000c0)={0x14, 0x49, 0x2, {0x1, 0x3, 0x6}}, 0x14) 12:55:06 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1408280}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x308, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x24000810) r2 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) fcntl$setpipe(r0, 0x407, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) capget(&(0x7f0000000140)={0x20080522, r3}, &(0x7f0000000180)={0x6, 0x0, 0x7eb5, 0x401, 0x5, 0x20}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000400)={0x1d006, &(0x7f00000000c0), 0xc, r0, 0x3}) 12:55:06 executing program 0: shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x10, &(0x7f0000ffd000/0x3000)=nil) shmget(0x0, 0x2000, 0x806, &(0x7f0000ffe000/0x2000)=nil) shmget(0x2, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) r0 = shmget(0x2, 0x1000, 0x1008, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0xffffffffffffffde, r2, 0x401, 0x70bd26, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 321.557936] device nr0 entered promiscuous mode [ 321.576296] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 12:55:06 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000000c0)=""/53) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, {0x3010}}) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000001c0)={r1, 0x0, 0x7, 0x1, 0x5}) fcntl$getownex(r2, 0x10, &(0x7f0000000180)) 12:55:06 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00007fe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0xc377fdf061a39fde) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x9, 0x200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000100)=0x4) sendfile(r0, r1, &(0x7f00000000c0), 0x1400000000000000) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x40001) write$vhci(r2, 0x0, 0x0) 12:55:06 executing program 3: r0 = getuid() ioprio_get$uid(0x0, r0) socketpair$unix(0x1, 0x4000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigaction(0x12, 0x0, &(0x7f0000000300)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000340)) 12:55:06 executing program 0: [ 321.873435] mmap: syz-executor.2 (11715) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:55:07 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200000, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x10100, 0x58) renameat(r2, &(0x7f0000000140)='./file0\x00', r3, &(0x7f00000001c0)='./file0\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x306, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 12:55:07 executing program 0: shmget$private(0x0, 0x3000, 0x201, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x1000, 0x78000000, &(0x7f0000ffc000/0x1000)=nil) r0 = shmget$private(0x0, 0x4000, 0x1944, &(0x7f0000ff9000/0x4000)=nil) shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x105000, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000040)=0x1) 12:55:07 executing program 0: shmget$private(0x0, 0x1000, 0x54000020, &(0x7f0000ffc000/0x1000)=nil) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040)=0x1, 0x4) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r1, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcf35}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x24d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7b}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x40000) 12:55:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x100, 0x200) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000100)) write$P9_RSYMLINK(r1, &(0x7f0000000140)={0x14, 0x11, 0x1, {0x22, 0x1, 0x6}}, 0x14) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet(0x10, 0x3, 0x4) r4 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x9) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendmsg(r3, &(0x7f0000000040)={0x0, 0x318, &(0x7f000000d000)}, 0x800) 12:55:07 executing program 3: r0 = getpgid(0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000180)='ns/cgroup\x00') r2 = fcntl$dupfd(r1, 0x0, r1) futimesat(r2, 0x0, &(0x7f0000000200)={{0x0, 0x2710}, {0x0, 0x2710}}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000000)=[@in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in6={0xa, 0x4e24, 0x6, @rand_addr="a5b2f41506ff78a925c545afe8b188c4", 0xff}]}, &(0x7f00000000c0)=0x10) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000001c0)={0x9, 0x78b, 0x958, 0x3}) fcntl$dupfd(r1, 0x406, r1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r3, 0x9}, &(0x7f0000000140)=0x8) 12:55:07 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendto(r0, &(0x7f0000000200), 0xffffffffffffff46, 0x0, 0x0, 0xfffffffffffffd33) splice(r2, 0x0, r1, 0x0, 0x5, 0x0) 12:55:07 executing program 0: shmget(0x0, 0x1000, 0x200, &(0x7f0000ffc000/0x1000)=nil) shmget(0x1, 0x2000, 0x2, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffb000/0x2000)=nil) shmget(0x1, 0x10000, 0x92, &(0x7f0000fee000/0x10000)=nil) shmget(0x3, 0x4000, 0x0, &(0x7f0000ff2000/0x4000)=nil) r0 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ff4000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) [ 322.806809] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:55:07 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000000040)=[0xee00, 0xee00]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000ad00008d6aa644025262accc0000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0xa0}], 0x1, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000002000)={0x0, 0x15}) ioctl(r0, 0xc1005110, &(0x7f0000000240)="1487573201e88fd976b57992ee393b4dd254992ac2481267231c4173a189dac27c701c5926306770a6e7de80829438bf31a2c89660b481a35e60401b15048660f279c24053f976a7c9b887e07d08ba4e003ad62ff7bf59d68b6621efdcb9208742ff54ba299b0ee772205ce68b4f0b80c911396740e283953d0700a736ac8029c6d62d4dba72c555ba4a8661786d3894747a4f886b2f48fbdf9636914ec8017ae53ee12ccfa52ee210cf8b87585078a0696f1f54e457aae20fa62f08a5bfd6bbde97dac9f592f25cf92e40b0d5264f5b387da2eedcd0826b45") [ 322.892244] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:55:08 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x9}) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000100)={0x2, 0x0, 0x2080, {0x16002, 0x3000, 0x3}, [], "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", "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"}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={r1, r2}) 12:55:08 executing program 1: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x20000, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000001ec0)={0x2, 'syz1\x00'}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000140)={r4, 0x6}, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000840)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001d40)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000001e40)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000001e80)={0x4, 0x6, r5, 0x0, r6, 0x0, 0x1, 0x6}) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x4, 0x0, 0x4508, 0x81, 0x10000, 0x3, 0x1, 0x9]}) recvmsg(r3, &(0x7f0000000740)={&(0x7f0000000240)=@x25, 0x80, &(0x7f0000001bc0)=[{&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f00000002c0)}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/236, 0xec}, {&(0x7f0000001900)=""/227, 0xe3}, {&(0x7f0000001a00)=""/195, 0xc3}, {&(0x7f00000006c0)=""/121, 0x79}, {&(0x7f00000007c0)=""/93, 0x5d}, {&(0x7f0000000300)=""/16, 0x10}, {&(0x7f0000001b00)=""/179, 0xb3}], 0xa, &(0x7f0000001c80)=""/166, 0xa6}, 0x0) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f0000000040)={0x1000, "b7c0b672a5c7e1e2ef172cda5b8198c0371954aedbb1100ecb053aee9b3f1553", 0x2, 0x0, 0x200, 0x10, 0x5}) 12:55:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x8000, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000280)) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x3ca) write$binfmt_elf64(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8394762bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcd09469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327edf073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb0000fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202255fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e508ef261aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abe346a443d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b07372728d2aabbb752eb506219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf87c941f7b993033898b993c83b8bcec93aed20e900921e8c8e65939b23a0f84c837a71633aad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3948f04ac1eff961bf3040ae0faed3985bccc355506dfcd52907750828fc988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7ec9e6d3cc39c1b6b6b9005eaaf0d9037fa576757018d3f60fbab576284cd734f48b0e4b3e70a4b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf0669d6e52264827bbbae2c7565529a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb54083ffffff7f63dbc82581cec688136c617847b1a3b6c0c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13f0ee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586d920ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b78f8e5afe72366ffcd05c29b92ad591e35a19df805a2b8819b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc896a5a207f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c032224e6b864900f93168e387edaeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfda48fd27345bec7dd4356ef7b11a0cd3113bd9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2406fb727c11fa8ed3ec6f097fed51414f32860700000000000000060d97539c1215ad15f4f24e9921c3fc46c8e566a6aa0fe836f4fb616d5b871cbdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca8941959536882277e3dc9e61da52527a24e2d79a367a80b33b24f1ca184d56ad13194867d7a0a424977b5f256a4643460a03007ccf2abb042c6a8f357ee967298f4ee68fa10d82aeec9c63884f43927692db04bfa6651a630ff1e945d5c2ceb1552d0cd69830f257e5d2b500e4447f03edc78938d82871b7075be875dee546cd23ae617356f51fe8f1fb11417e63a436d7ca0ecd22fab3719ab5b4a4fa0ac2b6a44002fdddb61f7d6fe2beac291455b144cff1da4cb487c430a42cd6dee20000000001000000abf2a393823dddf4567d7a6ac785662eb272ea9ea223e0d63a2d027fc3bfa6da9c1537a5c207c9f2495bd45ee28be938ad3dbdadee778875ba641ceb20f3fb23d57269a4e40e0baea56d0b4247f12ebb7cf6ee0e64b0d521c8636ca845287f752adfde004e37bee0451540bcabf455b43233e287e4ce36ebbf2cf0aa8325b72b90c40cc5bdf77f66b07bf5423a80409e1e95424e2d63c09e621354d87d29d28758c290f29746e00e72e1f6ee9fc93841a7a4ec7420c1d78c09f9355b41c5b6a2e94d0a218428a4e4e40bcab84f0cdc9a230101146a11e1f36367b4b5f21e76b5e58c31aec27a47e7ce6c22d29c553f03d0515199b541750e92718c53542cb8c0e4202c89b5bc2a4e3cd4fd1e33ba846b2d2d1c94d2e73327b1d327fe80ff1113634e2e94769b97a1088c2f00001fd26ffbf3b4b82036e960a01efd1eecb0e4cff79c5943cb7f3390757f2ebaa20ac131cddf19065dad03237cca7406b5c30228494fe25d9d26631795f3b0a17ac6c8c27e37a75bce127c592beed29fe6137efe5ac28a2a89597db794c570055e318e92f17f36e3fcbc68c8233d2f0c433f9e11b2819ade8026682c9c966d13605ba9cfa66d91f8203260ed06d8c53912b2c25be01165ebda24e3b70c4fa4a99c56470ee400000092272d6ba4a0906d5b8df7039b82bf83378b78ce124aca8b7944fffdd65bfca51e33614282fb1738dd43c6b95f2bc5e9b24605ff3fb5a06ece40c2c4a86b93acdde534777d1ac562abddbdcce0d91247c5196e7ef7d65ff45606324b402aa6b81afa463f63f96bc442cd25a033b7b6feed08de0f00bccb16c439813c6c4b1d1733bb55a6245a9180ec71a7f31631613c60af161f5ef64493b859a6c4baa9e3811250984db538169178a4f4cb4141f74e366a28b4fdeef59bb22f6f525c493912a044bd99a3b4b86b2834a40437d58d4292a22a730b6a2e5ec7bf358c2016326fff4889d5d5e1beec898a3888d0f4a450d86548a1a9b1cc1bee45e6a4e2c4e0bcd69a51d46190755bd42c1e53d4a1f80010da651d6c500a066afa9c98755acf643ff381af66742c6e091746c77e0f14f2583d6d70339ed50e9da34a0aa8820359872132179f087f16cdaf3636688927e39a857a99f911d08406b6addefa9f895f3b29812234eaf4d5a93b9363fa02a4ee9fe8676811004fabc8121f7639e9f92c0d7f796a6355e984d7a85aadc638b3b17d74fa96eb571516eb1a9fc487e918956411823e1edef555a61ba7d45931457b221bdcc8aaad58e8007497a8846278e0aed68926d3ea9fd96a89ccc89627c86da315c3eb5445bf799df613befe958390660f6c9f7ac02e3187100f18eb3bfacf9662601fc9868329b3524cb8c07850726355bd748f7c51b32e6c4341676cef6af55351e599d196d38d63bf0cd20b85f4bc79a2895b9c5d4d46090b4e1a10394f8ba7201d45d3878dc9b3e7ec3510073424b92a7448f9d8d9c15fff2a1c0e6dde7e6ad83f6243b21c6c14bd1b36e834b9cdc2b09022c0ddad8b5cdedb4ade2e81d79456e11360da181cfce8588814cfefa8bda9ccfa29e896c167c82002848e6bce8013bd27"], 0xc36) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) 12:55:08 executing program 0: r0 = shmget(0x3, 0x1000, 0x54000002, &(0x7f0000ffe000/0x1000)=nil) shmget(0x3, 0x2000, 0x108, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:55:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfc16ba527c17b091, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$VT_WAITACTIVE(r2, 0x5607) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x7, 0x101000) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x4}, [], {0x4, 0x4}, [{0x8, 0x1, r1}, {0x8, 0x6, r3}, {0x8, 0x5}]}, 0x3c, 0x1) ioctl(r0, 0x3, &(0x7f00000002c0)="0adc12123c12a41d88b07196864ae10cae11d955e8c01a4234ed1fed1f8def9ebdf97acd777df7e9455c41dcca31a9fa9dd902f038e47cad345a29816a687f19f6e78c8216e8511324cd5e58e6e3b9f5bc3c3890d3eb9b72fca2234e1a7ea8599c3fc8e61a10554b97bac055a072d4a90d5db185f3950ae840") r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[]}}, 0x0) 12:55:08 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x77f, 0x200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) 12:55:08 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@ipv4, 0x0}, &(0x7f0000000080)=0x14) sendmsg$xdp(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x2c, 0x1, r1, 0x16}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)="1f7c83b3ce2cfe2b4b00e01be0cc4112500dabb4eca29298256a", 0x1a}, {&(0x7f0000000200)="1b1d80f6c07f6b59b4876c9855aa4b12a46264d10537bb7ca0721c189e8a1e47f82c50dd1e63a94aedd6191c1a0f1cc673145c022739a0abcec47adbfe338609652ca8856514860c06552235e6af78cbbde5593b82f5b00b12c7fbea0d2a1cd75b199f0c8fc1ffd513b61aee96cd3e6d7d86729877c06b65518db1aa4a700158ebe82caaadc42637bfa3a7f7c2c06b55c59150b2e3be5902b73b4f08da97e462a6e182557617018b34c1240939fb7606b6e1abfc1a5729785ed9e3842e941d4049bd2be13592be6a15354783abeef5cda405f6d507fc3ef024e9e8d1d6d318794cc6cf113a7e741aa793f7821e26fa", 0xef}], 0x3, 0x0, 0x0, 0x40}, 0x20000000) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@loopback, @rand_addr="2503c62d4ec22c5261535f15f6ac0a3e", @loopback, 0x7fff, 0xfffffffffffffffb, 0x3, 0x500, 0x8000, 0x0, r1}) 12:55:08 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40200, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x2, 0x0, 0x0, 0xffffffffffffffff}) r2 = epoll_create(0x61ffffff8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) shutdown(r0, 0x1) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) r3 = epoll_create1(0x80000) fcntl$setpipe(r3, 0x407, 0x13) 12:55:08 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendto(r0, &(0x7f0000000200), 0xffffffffffffff46, 0x0, 0x0, 0xfffffffffffffd33) splice(r2, 0x0, r1, 0x0, 0x5, 0x0) 12:55:09 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000880)=ANY=[@ANYBLOB="080000000000000002004e2300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000600000002004e240000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac14142700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e240000083900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e842169c001f0000000000000000000000000000000000000000000000000000000000000000000000000000a5014500000000e1a03d784a96c33263252ad64ebbf5afd3043197b2cdf2a00d3ebae271084b61925f8d2a875bc98a7ad7fd2a31f1ac373c7260ec26813083847872b8"], 0x390) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0xfffffffffffffc5d) shmctl$SHM_UNLOCK(0x0, 0xc) [ 323.964855] Unknown ioctl -1071619020 12:55:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfc16ba527c17b091, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$VT_WAITACTIVE(r2, 0x5607) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.001221] Unknown ioctl -1071619020 [ 324.067232] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:55:09 executing program 3: unshare(0x20400) r0 = dup(0xffffffffffffff9c) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x7, &(0x7f0000000000)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000180)={r1, &(0x7f00000000c0)=""/162}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, 0x0) 12:55:09 executing program 0: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101080, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40400, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r2}, 0x10) 12:55:09 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x7, 0x0, &(0x7f0000000100)) r0 = socket$caif_stream(0x25, 0x1, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 12:55:09 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) splice(r0, &(0x7f00000000c0), r0, &(0x7f0000000100), 0x9, 0x9) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x28, 0x0, &(0x7f00000008c0)=[@increfs_done, @increfs_done], 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000040)) 12:55:09 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x48000, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x88, 0x3, 0xe, 0x200, 0x70bd28, 0x25dfdbfb, {0x5, 0x0, 0x9}, [@nested={0x74, 0x10, [@typed={0x8, 0x84, @pid=r1}, @generic="63871881190f44ab66ab08f58dc81cabb8b09cb9cf9fcf78fe87", @generic="5331c9bdebbb7b8eb90224cac2c35b6e977478c73bf4b002cbaa0933781956e446641d9d707b5cb8f3ffe8426c6933", @typed={0x1c, 0x1b, @binary="d73c693cbe49118088fce00339fe6bef1adc32b3a73927f5"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4004}, 0x10) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000240)) sched_rr_get_interval(r1, &(0x7f0000000280)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x7fffffff) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000300)={@empty, @multicast1}, 0x8) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x20010, r0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000340)={0xa51, @dev={[], 0xe}}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000003c0)={0x0, &(0x7f0000000380), 0x2, r0, 0x4}) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000400)={0x1fe, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000440)={0x0, @motion_det}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000500)=0x1) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000540)={0x8, 0x1, 0x1e, "63dd01224c55fbdcaa12e8222992062185b4598074b4cd2dbb53c9bc3ca772d02a7e55c0c31f99ed04bef1615bfec42eba78f4a7dbd13756c10ae7bb", 0x1b, "6f32864051c6ab8eccf1ecf26a4ea3291f76889cf7f732fb9812ef7be55968f5a163ec6379639398aa13a982b51a814eed33feef62f3530ece87c5b7", 0x20}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000600)='trusted.overlay.opaque\x00', &(0x7f0000000640)='y\x00', 0x2, 0x2) write$P9_RLERRORu(r0, &(0x7f0000000680)={0x24, 0x7, 0x2, {{0x17, 'trusted.overlay.opaque\x00'}, 0x7}}, 0x24) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000006c0)={'filter\x00', 0x87, "e22754cc591fff424d38515afccf60fc1c192909e33ad90f0a57e9804498ed38e08fa93c1df34d839eecf43be9b2891bb3d65caa8987bed1b1b4674eaffea931db8660f01802b5b7c55fc5488138bcfed420158fcc1c53c40dfde871c2fae56be92ed750c70d49740fe1e0ffe9e96889ac14ff53b0a47cefd8d7a02e8b51438e996c2acaa2e291"}, &(0x7f0000000780)=0xab) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000800)={0x0, &(0x7f00000007c0)}) bind$isdn(r0, &(0x7f0000000840)={0x22, 0x6, 0x7, 0xff, 0x9}, 0x6) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000880), 0x10) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000008c0)={0x18, 0x0, {0x0, @remote, 'bond0\x00'}}) setsockopt$inet6_buf(r0, 0x29, 0xcd, &(0x7f0000000900)="2af14800e37b4feed1c1c322ecf580246d6742051a34a244f16dc145337a315f0abd77ac2b6a88692133b3634f1ea7779908a125c411f9ebe1b2b8cb648fa2333ed7be7a1f44e52c59766d8544d25e73f2c8f8560f8389b17ffb4d76f26a92ed2ba370d2eb0eefef547e66ff5c0599f562d49448659fdabb7aad40fb9d9e9e1de36c66f248168dd13c5750467327543b31392408d17b20432befe52c85615f5ead25ae30893e19d453d58c4c6ae4461a2757994408338f", 0xb7) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000a40)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000b00)={r0}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000b40)) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001c00)={'filter\x00', 0x0, 0x4, 0x1000, [], 0x6, &(0x7f0000000b80)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000c00)=""/4096}, &(0x7f0000001c80)=0x78) 12:55:09 executing program 0: shmget(0x2, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) r0 = shmget(0x2, 0x3000, 0x1010, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:55:09 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x209) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7ff, 0x800) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000180)=""/195) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="0d09000007ffffffffd59821fe4563bab66dd5d700570935400000000600000089d63da71ab779bf3616000000001436b46508d197539b9596875de84d5940adad80ec3cdec276774561e363a408fe6469704b9bf365a0fd5e191dfea8900fc80eccc26c0fcf83a1611d2a2d4cadbff674ffc967f0067861b289da7c17a929a392be3a0c8f8d15ba50a4074d211944583ebd707890dca30f95e36df3205c14eaa64e3f95a265525c"], 0xffffffffffffffb6) ftruncate(r2, 0x8007ffc) sendfile(r0, r2, 0x0, 0x400008bca) [ 324.661854] binder: 11821:11823 BC_INCREFS_DONE node 1 has no pending increfs request [ 324.670021] binder: 11821:11823 BC_INCREFS_DONE node 1 has no pending increfs request [ 324.769629] binder: BINDER_SET_CONTEXT_MGR already set [ 324.775332] binder: 11821:11823 ioctl 40046207 0 returned -16 [ 324.796542] binder: 11821:11828 BC_INCREFS_DONE node 1 has no pending increfs request [ 324.804841] binder: 11821:11828 BC_INCREFS_DONE node 1 has no pending increfs request 12:55:09 executing program 1: 12:55:10 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) shmget$private(0x0, 0x1000, 0x90, &(0x7f0000fff000/0x1000)=nil) 12:55:10 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/fscreate\x00', 0x2, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) lstat(&(0x7f0000000180)='./bus\x00', &(0x7f0000000380)) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000080), &(0x7f0000000340)=0xfffffffffffffe36) setxattr$trusted_overlay_redirect(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000140)) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 12:55:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000007) ftruncate(r0, 0x9) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000418e00000004fcff", 0x58}], 0x1) 12:55:10 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x101, 0x800) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') fsetxattr$trusted_overlay_upper(r1, &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x9a, 0x3, 0xfffffffffffffff7, "9cbb6db6d543dcb503cb2eeb5f23a8e6", "dc8ad5d89875a05a01f2d21748a0a5809fbc52cc24321ee684723558882103a899a7963cbd9cb0751e4fa4169a489dc1e20c921ab08f9538d59f8fc0eaa3820ec0a6618555eeeee0f03d5981ec5c7b10c24cede1b348eafd1d160240e09178728d67f66d5a07c7a7b0acd0cdadb55e3420c87d574b20ef2fb6020e2e4bf2d3520514355a59"}, 0x9a, 0x3) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f0000000440)={&(0x7f0000000100)={0x314, r2, 0x100, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4b2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5aea8a90}]}, @TIPC_NLA_BEARER={0x174, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x9}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @empty, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xde, @ipv4={[], [], @broadcast}, 0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0xfff, 0xfbc0, @mcast1, 0x10001}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x25}, 0xcc19}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @loopback, 0x1}}}}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x106b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1903}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffd6e1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x314}, 0x1, 0x0, 0x0, 0x10}, 0x4) 12:55:10 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) socketpair(0x8001, 0x101, 0x101, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='/\x02roup.stap\x00', 0x2761, 0x0) close(r2) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x6100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r3, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x800}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x9}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') [ 325.258021] kauditd_printk_skb: 3 callbacks suppressed [ 325.258056] audit: type=1804 audit(1551790510.302:31): pid=11843 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="/proc/self/attr" name="/newroot/29/file0/bus" dev="ramfs" ino=28446 res=1 [ 325.390431] audit: type=1804 audit(1551790510.362:32): pid=11846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/29/file0/file0/bus" dev="ramfs" ino=27561 res=1 12:55:10 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x28842, 0x0) r0 = shmget(0x1, 0x3000, 0x43d, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = syz_open_dev$adsp(&(0x7f0000001540)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2000) accept4$inet6(r1, &(0x7f0000001580)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000015c0)=0x1c, 0x80800) shmctl$SHM_UNLOCK(0x0, 0xc) r2 = socket(0x0, 0xa, 0x7f00000000000000) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3e0fff69}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={r4, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000001c0)={r4, 0x9, 0x1f, 0x5, 0xc4, 0x9, 0xa7, 0xfffffffffffffff8, {r5, @in6={{0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x7fffffff, 0x7, 0xffff, 0x100000000, 0x7ff}}, &(0x7f0000000280)=0xb0) 12:55:10 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x8001007, 0x4, 0x2}) 12:55:10 executing program 1: r0 = socket$inet6(0xa, 0x4000800, 0xfffffffffffffffe) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) listen(r2, 0x200000003) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x3, 0xff) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r6 = accept4(r2, 0x0, 0x0, 0x80000) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 326.062343] IPVS: ftp: loaded support on port[0] = 21 [ 326.379515] chnl_net:caif_netlink_parms(): no params data found [ 326.485067] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.491745] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.500147] device bridge_slave_0 entered promiscuous mode [ 326.510212] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.516889] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.525317] device bridge_slave_1 entered promiscuous mode [ 326.561453] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.573365] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.605809] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.614573] team0: Port device team_slave_0 added [ 326.621193] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 326.630083] team0: Port device team_slave_1 added [ 326.637449] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 326.646122] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 326.719732] device hsr_slave_0 entered promiscuous mode [ 326.754622] device hsr_slave_1 entered promiscuous mode [ 326.795298] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 326.803192] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 326.841047] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.847638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.854911] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.861463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.963928] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 326.970056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.984686] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 327.002868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.012727] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.020952] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.032867] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 327.049854] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 327.056037] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.073011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.081380] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.087959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.125585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.134224] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.140760] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.177501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.189355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.212909] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.221487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.242524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.259001] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 327.265206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.299397] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 327.324220] 8021q: adding VLAN 0 to HW filter on device batadv0 12:55:12 executing program 4: chmod(&(0x7f0000000100)='.\x00', 0xc05897a0db1ef5f3) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)=0x0) r1 = getgid() chown(&(0x7f0000000280)='./file0\x00', r0, r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x80000001, 0xaf6}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x2, 0x20}, &(0x7f0000000140)=0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x0, @mcast2, 0x100}, @in6={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x29}, 0x1}, @in6={0xa, 0x4e23, 0x2f9b, @mcast1, 0x83e}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0xc04, @ipv4={[], [], @broadcast}, 0x9}], 0x90) 12:55:12 executing program 3: mmap(&(0x7f0000b71000/0x2000)=nil, 0x2000, 0x26, 0x800005c831, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 12:55:12 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x80) prctl$PR_GET_KEEPCAPS(0x7) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x202000) getpeername$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x4}, 0x28) 12:55:12 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) restart_syscall() r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x400) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)=0x14000000000000) 12:55:12 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) sendto$packet(r0, &(0x7f0000000080)="4fdc1a5442b7984a86bd0038d1db1cd9cafe16c3a1ca9b010f4441774c81e65ac9e1359dcb77b47f0ba7a836a1a4c1eac1733cf3f3dd79d3d41ac80e067c65bd9a0c2119ba11c66d180ec92d9ea5a5ba5d289192115b3d0490733b60816723aa5209fc91fd11edf96bb12f8464b26a4e7b215aea8cd7984b970840878dc9bdcb94f869b58ef2e18660e99a0ed79a9370b2f47c3ad8ebf4aa38959620bdfbf21451a797e4d3c0", 0xa6, 0x40000, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) unshare(0x20400) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xffffffffffffffff) 12:55:13 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x7, 0x4b, 0x6}, 0xfffffe95) 12:55:13 executing program 1: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x9, 0x240) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000002140)={{0x0, 0x0, 0x8, 0x52b5, '\x00', 0xffffffff}, 0x1, [0x6, 0x4, 0x1, 0x7, 0x7, 0x2, 0x1, 0x9, 0x7, 0x7fff, 0x80, 0x13b380000, 0x1d, 0x6, 0x8, 0xffffffff80000000, 0x5, 0x0, 0x0, 0x7, 0x8, 0x3, 0x10000, 0x5, 0x3, 0x2, 0x5, 0x8, 0x2, 0x100000000, 0x100000001, 0xf73, 0x6, 0x9, 0xfffffffffffffffa, 0x7fffffff, 0xf4, 0x2, 0x80, 0x436, 0x2, 0x6, 0x7f, 0x2, 0x8, 0x8, 0xfffffffffffffffe, 0x2, 0x4, 0x5, 0x8, 0xfff, 0xb3, 0x7ba, 0x2, 0x7f, 0x1, 0x3ff, 0x8, 0x5, 0xffffffffffffff3b, 0x400, 0x6, 0x800, 0x0, 0xb8c, 0x81, 0x2, 0x8, 0x400, 0x83, 0x7fff, 0x100000000, 0x3, 0x6, 0x1d1, 0x8, 0x2, 0x4, 0x0, 0x2, 0x3ff, 0x8b, 0x401, 0x6, 0x7f, 0x9, 0x8, 0x5fee, 0x80, 0x9, 0x0, 0x100, 0x1f, 0x800, 0x2f, 0x8, 0x5, 0x9, 0x7ff, 0xd07, 0xbf7, 0x6, 0x1, 0x2, 0x1, 0xffffffffffff46de, 0x10001, 0xfff, 0x7, 0x0, 0x7e0, 0x862f, 0x4, 0x8, 0x7, 0x100000001, 0xfffffffffffff428, 0xad, 0x7fffffff, 0x9, 0x100, 0x9, 0x10000, 0x2, 0x81, 0xfffffffffffffff9, 0x1], {r1, r2+10000000}}) r3 = socket(0x10, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg(r3, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x11}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 12:55:13 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x80) prctl$PR_GET_KEEPCAPS(0x7) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x202000) getpeername$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x4}, 0x28) 12:55:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x9, 0x1}) pwrite64(r0, &(0x7f0000000080)="2ca0249f48a3ecaf652f80704c879f06d674d13c267cd8b3f2cd1461f625a18aaa012b2fcfd380151a324dbb769b3b60c7438d07a3121ecc8fdd157a6d5779a5831c4007dd5b4942739512daae6b5d1bc796a88b5ca143d5fe097bcdd80e0996ba3139c728f2cc2ec00c28a5d1f3661e7ccdd78459a135a9c0e4d3554136c50a6aa7c77a2e1e2c1d1de42fb4345e3daa5af985bed7083e35943334557c9be045dea642d605b5213a", 0xa8, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x3, 0x600000000000000, [0x17b, 0x5], [0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 12:55:13 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000240)={r1, &(0x7f00000001c0)=""/69}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'broute\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000040)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) 12:55:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) unshare(0x400) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x20, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000000c0)=""/234) 12:55:14 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd(r0, &(0x7f00000000c0)={0x6}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0xa8, "88faae83b3562f67563c0314750086b22612efaa67b9637f6f3ca5329523b81cd1697e1c6ea841cf1dded8ed829fc32bf765b87b884b54c6063af05796d4a18121b57a6666de72d9538cf31f61b29c8314d356889946b3523043aa09d46c26664a07017b87a6e9b0ba6e3cb07a343bc73b421390e886d7738481f2cb698edf840e58e09987ca7ba99ac0142dae6868ba43babfda81c0cf2dfe9b0073eeb477399a7e78b95ac2b45f"}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x1, 0x5}, 0x10) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b3562406b20cd37ed01cc00000000000000000000000000000", 0x4c}], 0x1}, 0x0) 12:55:14 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0x13}) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000140)={0x2a, &(0x7f0000000100)=""/42}) [ 329.106375] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 329.185805] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 12:55:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x800008000000003a, 0x0, &(0x7f0000013000)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001340)='/proc/capi/capi20ncci\x00', 0x200040, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000001380)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000140)=0xfe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x4, 0x10000, 0x8002, 0xfffffffffffffffe, 0x4, 0x6, 0x8, 0x101, r2}, &(0x7f00000001c0)=0x20) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="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", 0x1000, 0xfffffffffffffff9) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0xc) keyctl$link(0x8, r3, r4) 12:55:14 executing program 0: shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffc000/0x2000)=nil) shmget(0x1, 0x1000, 0x20, &(0x7f0000ffd000/0x1000)=nil) r0 = shmget(0x0, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:55:14 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfc, &(0x7f0000000040)) 12:55:14 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "01000000000000000c000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x40) fstatfs(r0, &(0x7f0000000080)=""/2) r4 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0xff, 0x100) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, &(0x7f0000000140)={0x101, 0x6, 0x80}) write$capi20_data(r3, &(0x7f0000000180)=ANY=[@ANYRES16], 0x2) 12:55:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x73c81e51699adbcd, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000280)=')}\xa1\xa2\v/dev/auq\x88\xe2S\xab\xc1L!\'\xf3\xa3\xd0\xd5\xae|\x0e\x19O\x94u\x16?c^N\xe8<\"=AM\x19\x9d\xedW\x82!\x86ZwxM#2+$\n\x93\x95\xd0\x90\x1a\x1bH\xd5\x1dc\x98\x98Vf=:\xe6\x97bW\x82\xee<\x15\xcaw\x19\xfe\xcd\xa6\xfd\xbf\x949\x0e\xd7\xee\x9e\xee\xc6\xbff\x9e#\x02\x93>\xf5NVS\xb6,\xb6\ay\vO\xb4\xd0g\x06%\xc6\xde|\x9d\x11\xb9\x83\x91&\xf2\x8b}\x82\xcf\xf2\xbf\xa7.\x98l{\x97\xf6\x14\x7f~\xfd7f\x16\x16}\x8a\xd5\xee\xab\xc2\vBN\x81\x89\xbbAbL\xbd\xef+\x8a\xc7\xbbh\xaf>\xde\x00\xc3\x7f\xc3w\xae>E\xea\xed\xa4\xdcc+\x9b\xf5\x9f\x10\xa5\xe7\xc6\xc7H\xfe\xf1\xb9\x04q\xd4\xa6\x0eE\x9a\x86k\xf0oU.\xf7\xb0\x02;o\x95\x83g2)v\x93\xa1\xb5v\x1bq2\xd8\xd4\xdb\bu\rd\xb9x[\'\x12\xa4.\xc6\x96 #\xb8\xf1\"\x99\x86\v\x80\xe1\xd4\xa6\x83$\xbc\xdf\xf2\xa8\xeco\x9e\xf4\xad\x00\x00\xf1|\x1e\x13l\x96n\xc1B\xc0\xa2\xb5\xf6\xd7K\x95\x89\x16\x99\x81\x990>\xfd\xdc\x15\xd5m\xddE{\xbd\xf3 \xf7\b\xe8\x00\xa8\x9ce\x862\xd1\xb7:\xe2|iS\x13\x90\xa1\x04\x8e\xa6\xf3#\xb5\vS\xd0y}n\xb6A\xa1\xcb\x7fo\xa6\xd7\xfd\x00\x8a\xe6\xb7w.\xbb8\xe3/X\x97\xee\xb1Cf\xd4\x9e)\x98\xe2%}\xbb&$\x1908w\xe5\xe4\xc6GO1^D\x98\xa0H\xc2\xce\xbd\xda\x9eIr<6\xfa\xaeC\x02\xc7\x9a\x8d\x82\xbb\xf2 \x8e\xe8\x8aK\xc3\xf5\xcbdg;\xd6!\xf5\xf1\x0fb9\xd3#Mu\xf5\xf5 \xf1') r4 = dup2(r2, r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000440)=""/167) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000c7000/0x2000)=nil, 0x2000}}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xb66}}, 0x0, 0x9, 0x4, 0x8, 0x84}, &(0x7f0000000000)=0x98) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000200)=r5, 0x2ed) 12:55:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') sendfile(r0, r0, &(0x7f0000000000), 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) r2 = getpid() kcmp(r1, r2, 0x7, r0, r0) 12:55:14 executing program 0: shmget$private(0x0, 0x1000, 0x60, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x4000, 0xa447d72209a67082, &(0x7f0000ffb000/0x4000)=nil) r0 = shmget$private(0x0, 0x1000, 0x4, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:55:14 executing program 4: r0 = shmget(0x0, 0x4000, 0x102, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x0, 0x2) r1 = userfaultfd(0x0) dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100000000000004, &(0x7f0000000040), 0x0, 0xf}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db26e20b0000bf7ce676b30007000000f0fff8ffffff79a4dcff08000080b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f00b501b7000014000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f00000002c0)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x100000000000) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="68f03eb723ed9c9f78940fd4951468637689c19fd1bafebba94c54ccef0166964be1d8fda4d2ceb4976ff2fdd7e53e58c6ed0914de32d98722fc26d150"], @ANYRES64=r2, @ANYRES16=0x0, @ANYRES32=r5, @ANYRESDEC, @ANYRES64=r7], @ANYRESDEC=0x0], 0x1c) close(r5) r9 = dup3(r4, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) r10 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r10, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) close(r10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002000000000000f9ffffff00"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000081000000000003000500000000000200423b000000000000004000000000cdab3024b8d143eb88"], 0x89}}, 0x0) 12:55:15 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000280)=[0xffffffffffffffff]) r6 = getgid() lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {0x1, 0x1}, [{0x2, 0x3, r3}], {}, [{0x8, 0x2, r4}, {0x8, 0x1, r5}, {0x8, 0x1}, {0x8, 0x3, r6}, {0x8, 0x5, r7}, {0x8, 0x3, r8}, {0x8, 0x5, r9}, {0x8, 0x5, r10}], {0x10, 0x4}, {0x20, 0x2}}, 0x6c, 0x1) sendfile(r0, r2, 0x0, 0x800000bf) 12:55:15 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @empty, 'bond_slave_0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900), 0x37b}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x21a, &(0x7f0000001e40), 0x32}}], 0x2b8, 0x0) [ 330.109904] bridge0: port 3(gretap0) entered blocking state [ 330.116698] bridge0: port 3(gretap0) entered disabled state [ 330.136417] device gretap0 entered promiscuous mode [ 330.146395] bridge0: port 3(gretap0) entered blocking state [ 330.153178] bridge0: port 3(gretap0) entered forwarding state 12:55:15 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x100, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x8, 0x5, 0x0, 0x3, 0x4, [{0x8001, 0x1000000000000, 0x6f, 0x0, 0x0, 0x1002}, {0xe80, 0x4, 0x9e}, {0x3, 0xfffffffffffffffb, 0x8f73, 0x0, 0x0, 0x2800}, {0x3, 0xffffffff, 0x76fb, 0x0, 0x0, 0x4}]}) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r1, 0xb) 12:55:15 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200002, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/3, &(0x7f0000000100)=0x3) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10}, 0x2f) 12:55:15 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000006380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x18, 0x0, 0x7, "12"}], 0x18}}], 0x1, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00000000c0)=""/102) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmsg(r1, &(0x7f0000000800)={&(0x7f0000000200)=@l2, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)=""/34, 0x22}, {&(0x7f00000002c0)=""/224, 0xe0}, {&(0x7f00000004c0)=""/78, 0x4e}, {&(0x7f0000000540)=""/231, 0xe7}, {&(0x7f00000003c0)=""/50, 0x32}, {&(0x7f0000000640)=""/29, 0x1d}], 0x6, &(0x7f0000000700)=""/204, 0xcc}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000001c0)={r2, &(0x7f0000000180)=""/13}) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 12:55:15 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs_stats\x00') sync_file_range(r0, 0x80, 0x7, 0x1) preadv(r1, &(0x7f00000017c0), 0x1a3, 0x0) [ 330.527108] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 12:55:15 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x4ac5, 0x101040) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000001c0)=0x9) shmctl$SHM_UNLOCK(0x0, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000000c0)) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e22, 0x7, @mcast1, 0x6}, {0xa, 0x4e24, 0x81, @dev={0xfe, 0x80, [], 0x1f}, 0x7}, 0xaf, [0x0, 0x6, 0x0, 0x2, 0x3, 0x3, 0x9]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, {0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0xb7c5, [0x100000001, 0x7, 0xd04, 0x3fd, 0x2ec00, 0x3b98, 0x1000, 0x58e]}, 0x5c) 12:55:15 executing program 4: r0 = shmget(0x0, 0x4000, 0x102, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x0, 0x2) r1 = userfaultfd(0x0) dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100000000000004, &(0x7f0000000040), 0x0, 0xf}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db26e20b0000bf7ce676b30007000000f0fff8ffffff79a4dcff08000080b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f00b501b7000014000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f00000002c0)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x100000000000) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="68f03eb723ed9c9f78940fd4951468637689c19fd1bafebba94c54ccef0166964be1d8fda4d2ceb4976ff2fdd7e53e58c6ed0914de32d98722fc26d150"], @ANYRES64=r2, @ANYRES16=0x0, @ANYRES32=r5, @ANYRESDEC, @ANYRES64=r7], @ANYRESDEC=0x0], 0x1c) close(r5) r9 = dup3(r4, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) r10 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r10, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) close(r10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002000000000000f9ffffff00"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000081000000000003000500000000000200423b000000000000004000000000cdab3024b8d143eb88"], 0x89}}, 0x0) 12:55:15 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x8000003, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000080)={0x9, 0x3, {0x0, 0x3, 0x400, {0xfffffffffffffffc, 0x80000001}, {0x1c, 0x9}, @cond=[{0x47ed, 0x4, 0x9d, 0x3ff, 0x8001, 0x8}, {0x7, 0x1, 0x72f, 0x1, 0x80, 0x2}]}, {0x57, 0x2, 0x8, {0x894, 0x4}, {0x80000001, 0x23d}, @period={0x5c, 0x2, 0x6, 0xe92e, 0x2, {0xfff, 0xe6c, 0x5212, 0x10001}, 0x9, &(0x7f0000000000)=[0x20, 0x10000, 0x5, 0x1, 0x4, 0x9, 0x7, 0x303, 0x1]}}}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"9786127afcb51b7cd99c574fe98d956e"}}}}, 0xa0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x503100) 12:55:15 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x10002) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x409000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000001c0)=0xff) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20400080}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000403000000fddbdf25010000000000000002410000001000137564703a73797a31000000006f27a5a2f4f7cd9d8ef592363c582042"], 0x2c}, 0x1, 0x0, 0x0, 0x40040c0}, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 12:55:16 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000000c0)=0x981) r2 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) socket$netlink(0x10, 0x3, 0x1) getsockopt$netlink(r2, 0x10e, 0xb, &(0x7f0000000180)=""/4, &(0x7f0000000040)=0x4) 12:55:16 executing program 2: setrlimit(0x7, &(0x7f0000000000)) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$input_event(r1, &(0x7f00000000c0), 0x45c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xfffffffffffffffc) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) 12:55:16 executing program 4: r0 = shmget(0x0, 0x4000, 0x102, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x0, 0x2) r1 = userfaultfd(0x0) dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100000000000004, &(0x7f0000000040), 0x0, 0xf}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db26e20b0000bf7ce676b30007000000f0fff8ffffff79a4dcff08000080b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f00b501b7000014000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f00000002c0)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x100000000000) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="68f03eb723ed9c9f78940fd4951468637689c19fd1bafebba94c54ccef0166964be1d8fda4d2ceb4976ff2fdd7e53e58c6ed0914de32d98722fc26d150"], @ANYRES64=r2, @ANYRES16=0x0, @ANYRES32=r5, @ANYRESDEC, @ANYRES64=r7], @ANYRESDEC=0x0], 0x1c) close(r5) r9 = dup3(r4, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) r10 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r10, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) close(r10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002000000000000f9ffffff00"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000081000000000003000500000000000200423b000000000000004000000000cdab3024b8d143eb88"], 0x89}}, 0x0) 12:55:16 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200002, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/3, &(0x7f0000000100)=0x3) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10}, 0x2f) 12:55:16 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x80) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)) shmctl$SHM_UNLOCK(0x0, 0xc) 12:55:16 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1004) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e21, @local}], 0x27f) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="d1ad0e61ef42d23463c47d52e87a7408dd8aba16ee7a8262401cef18e7e2597af08dda2624faffffffffffffffb2f3ae692883e98584b84557acad4e283d600f64773ec468ef393c18695e00adfbc05456f8d7396843522095a17df5b9865f522bd7e3645f68615aeb681eb5672f01a889718427fcbdf3d74d7ba6dcf7e3e0c2b188"], &(0x7f0000187ff8)='.', &(0x7f0000000000)='mslos\x00', 0x5010, &(0x7f0000000580)) 12:55:16 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x100) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0x6, 0x5, 0x4, 0x38, 0x0, 0xffffffffffffffff, 0x6}) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="0d3f43fe6eab6885ce724bf51bdb791de99802e4983b76b8a110b894bf8af28583d12494c2c5c5094c3a7bf8dda9f3e40d238aef09daa498ef1093025153feab1994acf2a2", 0x45, 0xfffffffffffffff8) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, r1, &(0x7f0000000100)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', '\x00'}, 0x17, r2) 12:55:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000002fe8)=[{0x35, 0x1, 0x44000000000401}, {}, {0x6}]}, 0x10) accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 12:55:16 executing program 2: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0xaf44, 0x2, 0x8, 0x36, 0x9, 0x8001, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x6ad0, @remote, 0x3}}, 0xdf3, 0x3, 0x5, 0x5, 0x81}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x0, 0x6, 0x5, 0x93, 0x1, 0x47711818, 0xfff, {r3, @in6={{0xa, 0x4e20, 0x0, @local, 0x5}}, 0x4, 0x100000001, 0x3, 0xf4, 0x4}}, &(0x7f0000000400)=0xb0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x20000000027, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @empty]}, 0x18) close(r4) 12:55:16 executing program 4: r0 = shmget(0x0, 0x4000, 0x102, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x0, 0x2) r1 = userfaultfd(0x0) dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100000000000004, &(0x7f0000000040), 0x0, 0xf}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db26e20b0000bf7ce676b30007000000f0fff8ffffff79a4dcff08000080b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f00b501b7000014000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f00000002c0)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x100000000000) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="68f03eb723ed9c9f78940fd4951468637689c19fd1bafebba94c54ccef0166964be1d8fda4d2ceb4976ff2fdd7e53e58c6ed0914de32d98722fc26d150"], @ANYRES64=r2, @ANYRES16=0x0, @ANYRES32=r5, @ANYRESDEC, @ANYRES64=r7], @ANYRESDEC=0x0], 0x1c) close(r5) r9 = dup3(r4, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) r10 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r10, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) close(r10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002000000000000f9ffffff00"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000081000000000003000500000000000200423b000000000000004000000000cdab3024b8d143eb88"], 0x89}}, 0x0) 12:55:16 executing program 3: r0 = socket(0x1, 0x800000000002, 0x0) shutdown(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x1}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000000)={0x4}) 12:55:17 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = shmget(0x2, 0x2000, 0x80, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000440)=""/219) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x181000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e21, 0xb2d, @remote, 0x401}}, 0x0, 0x1ff, 0x0, "9b3e295ecbb679863d6f7065c6a6a248be61d6c9b3f831f73a6c4d8a5b68d73a32ab3cdf11b10301b36bc7d8caca84925d121f79061ba27ee400fbd43ee4c4e036689948213edb9b2b01b189e15be523"}, 0xd8) shmat(r0, &(0x7f0000ff3000/0xd000)=nil, 0x1000) 12:55:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) exit(0x1) 12:55:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRES32], 0x4f8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r0, &(0x7f0000000880)="d763ec98de31f5dc47bd7ae5eeceba2e9799432f103b988c19d71150515b1e85734b186233ec9b9430fec0a3117d1440a9c30c12723d46fc4454123028fb5730ac9eb53022e5108d5e6f8fa861b991fcb0123281", 0x54, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x5, 0x6f9, 0x800}) 12:55:17 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in=@initdev, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2}, 0x20) 12:55:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) fcntl$getown(r1, 0x9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="9188d1ffffff7f0000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000000)=ANY=[@ANYRES32=r2, @ANYBLOB="00000000010000"], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2}, &(0x7f00000002c0)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) 12:55:17 executing program 0: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v2={0x3, 0x0, 0x12, 0xfff, 0x37, "f23d43fd9a6a3b1402fbde385687783cedd7178e82cbace79409997a76dcd124619d81b4a62007d156f69f3cbe3dd8f598b3908db59a8e"}, 0x41, 0x1) shmctl$SHM_UNLOCK(0x0, 0xc) 12:55:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x9895, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:55:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRES32], 0x4f8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r0, &(0x7f0000000880)="d763ec98de31f5dc47bd7ae5eeceba2e9799432f103b988c19d71150515b1e85734b186233ec9b9430fec0a3117d1440a9c30c12723d46fc4454123028fb5730ac9eb53022e5108d5e6f8fa861b991fcb0123281", 0x54, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x5, 0x6f9, 0x800}) 12:55:17 executing program 0: r0 = shmget(0x1, 0x1000, 0x800, &(0x7f0000ffd000/0x1000)=nil) r1 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1009}}, 0x20) shmctl$SHM_UNLOCK(r0, 0xc) prctl$PR_SET_KEEPCAPS(0x8, 0x1) shmctl$IPC_RMID(r0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x2a4) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc000, 0x20) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000040)={0x1, 0xffff, 0x8}) syz_open_dev$adsp(0xfffffffffffffffe, 0x5, 0x1) getpid() 12:55:17 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) socket$inet6(0xa, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x40100, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x200, 0x40000) r1 = openat(r0, &(0x7f0000000440)='./file0\x00', 0x100, 0x50) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000340), 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6, 0x2000) write$binfmt_aout(r1, &(0x7f0000000080)={{0xcc, 0x4, 0x81, 0xe5, 0x88, 0x1000, 0x339, 0x8}, "e6d68b150c74f8ebb4b202d33766b5a28707e9287953f34a1a7f8b67a184134e99e897bea7506fdcce5f953420a3bf6d8d974cbef83f8b72e38acd94817c42962614f4aa4630269fdd11008fbfd34d9e5b0adeda3bbeba7b0fed1ac8c47d3e0456e836f16c81ab71074bc9bd0d8b9c95153afe53cb37a2ca345a8c1a049f65cb0bda58af3744f8b9fb46850bca5d8a0571dd8e19e8db3d727839d96317", [[], []]}, 0x2bd) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000380)=0x7) shmget(0x0, 0x3000, 0x44, &(0x7f0000ffc000/0x3000)=nil) 12:55:18 executing program 4: r0 = shmget(0x1, 0x1000, 0x800, &(0x7f0000ffd000/0x1000)=nil) r1 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1009}}, 0x20) shmctl$SHM_UNLOCK(r0, 0xc) prctl$PR_SET_KEEPCAPS(0x8, 0x1) shmctl$IPC_RMID(r0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x2a4) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc000, 0x20) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000040)={0x1, 0xffff, 0x8}) syz_open_dev$adsp(0xfffffffffffffffe, 0x5, 0x1) getpid() 12:55:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRES32], 0x4f8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r0, &(0x7f0000000880)="d763ec98de31f5dc47bd7ae5eeceba2e9799432f103b988c19d71150515b1e85734b186233ec9b9430fec0a3117d1440a9c30c12723d46fc4454123028fb5730ac9eb53022e5108d5e6f8fa861b991fcb0123281", 0x54, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x5, 0x6f9, 0x800}) 12:55:18 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffb000/0x2000)=nil) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3ff, 0xff5634b1b44184ca) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f00000000c0)=""/70, 0x46}, &(0x7f0000000140), 0x14}, 0x20) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) r2 = shmget(0x0, 0x1000, 0x480, &(0x7f0000ffb000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_UNLOCK(r2, 0xc) 12:55:19 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x4, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000140)={0x2}) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f00000000c0)={0x0, "035bccdd8353f25a42f494963f8c7d0b018df950be56005f5152e9a5f71983f8", 0x1, 0x1}) 12:55:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0x4}, 0x0, 0x0, 0x8) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="7525820aedb800001400000008003d844f6b000000000011907800000000e000000100004e2100089078c6e5f1945b4bb0b2d1083792f8c1925f07bdc358b518813ee018755f60dc3448e907531b7befa2a0dde0eee817d8d81c5fc45811afe8e14cb8e1606774f6f6eadadf1c07d3470c92a7ba6192ee31e9cc78c3758943cd0044c43db422ba8437cd297019379dc8e4e197d05d6a1e58371545522b56270c5feef7748dd175a374306f5a5fa416407bac7bef700a4b359b7ee9b5d9f779d31884f9809b532577"], 0x0) 12:55:19 executing program 4: r0 = shmget(0x1, 0x1000, 0x800, &(0x7f0000ffd000/0x1000)=nil) r1 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1009}}, 0x20) shmctl$SHM_UNLOCK(r0, 0xc) prctl$PR_SET_KEEPCAPS(0x8, 0x1) shmctl$IPC_RMID(r0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x2a4) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc000, 0x20) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000040)={0x1, 0xffff, 0x8}) syz_open_dev$adsp(0xfffffffffffffffe, 0x5, 0x1) getpid() 12:55:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x7) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140)={0x0, 0x0, 0x20000000001}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x282, 0x0) 12:55:19 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r2, 0x4}}, 0x18) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000000c0)=r3) r4 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000280)) 12:55:19 executing program 4: r0 = shmget(0x1, 0x1000, 0x800, &(0x7f0000ffd000/0x1000)=nil) r1 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1009}}, 0x20) shmctl$SHM_UNLOCK(r0, 0xc) prctl$PR_SET_KEEPCAPS(0x8, 0x1) shmctl$IPC_RMID(r0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x2a4) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc000, 0x20) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000040)={0x1, 0xffff, 0x8}) syz_open_dev$adsp(0xfffffffffffffffe, 0x5, 0x1) getpid() 12:55:19 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1ff, 0x4000) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000000c0)) r1 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x100000000003007}}) 12:55:19 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20100, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x8, 0x20}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x8}, 0x8) 12:55:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f00000004c0)=@updpolicy={0x27c, 0x19, 0xa09, 0x0, 0x0, {{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x1c4, 0x5, [{{@in6=@loopback}, 0x0, @in6=@remote}, {{@in6=@remote}, 0x0, @in=@multicast1}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@ipv4={[], [], @dev}}, {{@in=@local}, 0x0, @in=@loopback}, {{@in6=@local}, 0x0, @in6=@dev}, {{@in=@multicast1}, 0x0, @in6=@mcast1}, {{@in6=@remote}, 0x0, @in6}]}]}, 0x27c}}, 0x0) 12:55:19 executing program 0: shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x1100, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000003000/0x4000)=nil) shmget(0x0, 0x2000, 0x78000000, &(0x7f0000002000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000009000/0x1000)=nil) shmget(0x2, 0x3000, 0x54000a24, &(0x7f0000ffd000/0x3000)=nil) shmget(0x2, 0x1000, 0x78000080, &(0x7f0000004000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000006000/0x4000)=nil) r0 = shmget(0x3, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:55:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 334.795016] Dead loop on virtual device ip6_vti0, fix it urgently! [ 334.806510] Dead loop on virtual device ip6_vti0, fix it urgently! 12:55:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000140)={0x9, @sdr={0x79414772, 0x7}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x7, r0, 0x1}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0x8e, &(0x7f0000000240)="c488d483c8ac6abc4103f2d41d99236366324d3ef81a223ad198fd5c6127e5bc72e429e058bb7d64c5b7e2b7f6f70b38b3ba48a3cc441c78e8b196d1af44deceb8bc78ccd0a9821e643595a22ac16439d443912a6fe0b4f95ff1419717bbf42e6549d7b86c31bfe917aaee20528f822e497d747b27dd45ff51383cf04c0d30ad7c64e9233875e504974cf4920b142b505694f2bf15cc5b98b4edf3cc180438c9db4d6749d7aa25ad4f35405c", 0xac) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4188aea7, &(0x7f0000000100)) [ 334.848214] Dead loop on virtual device ip6_vti0, fix it urgently! [ 334.887271] Dead loop on virtual device ip6_vti0, fix it urgently! 12:55:20 executing program 0: shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x1100, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000003000/0x4000)=nil) shmget(0x0, 0x2000, 0x78000000, &(0x7f0000002000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000009000/0x1000)=nil) shmget(0x2, 0x3000, 0x54000a24, &(0x7f0000ffd000/0x3000)=nil) shmget(0x2, 0x1000, 0x78000080, &(0x7f0000004000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000006000/0x4000)=nil) r0 = shmget(0x3, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) [ 334.937925] Dead loop on virtual device ip6_vti0, fix it urgently! [ 334.970285] Dead loop on virtual device ip6_vti0, fix it urgently! 12:55:20 executing program 3: r0 = getpgrp(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x5}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x7, 0x1, 0x7, 0x1, 0x0, 0x5, 0x0, 0x5, 0xa8, 0x2, 0x5, 0xfffffffffffff001, 0xb070, 0x1, 0x7, 0x80000000, 0x2, 0xffffffffffff7fff, 0x1, 0x7, 0x2, 0x168, 0x7, 0x7fffffff, 0x7, 0x1f, 0xad, 0x6, 0x5, 0x7fffffff, 0x5, 0x9, 0x1, 0x1, 0x2, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x5, 0x3c00000000000000}, 0x0, 0x6, 0xffffffff80000000, 0x2, 0x3, 0x98b9}, r0, 0x2, r3, 0x8) bind$tipc(r2, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) bind$tipc(r2, 0x0, 0x0) 12:55:20 executing program 2: shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x1100, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000003000/0x4000)=nil) shmget(0x0, 0x2000, 0x78000000, &(0x7f0000002000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000009000/0x1000)=nil) shmget(0x2, 0x3000, 0x54000a24, &(0x7f0000ffd000/0x3000)=nil) shmget(0x2, 0x1000, 0x78000080, &(0x7f0000004000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000006000/0x4000)=nil) r0 = shmget(0x3, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:55:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getdents64(r0, &(0x7f0000000040)=""/48, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000080)=""/127, 0x7f) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100)=0x1, 0x4) 12:55:20 executing program 0: shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x1100, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000003000/0x4000)=nil) shmget(0x0, 0x2000, 0x78000000, &(0x7f0000002000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000009000/0x1000)=nil) shmget(0x2, 0x3000, 0x54000a24, &(0x7f0000ffd000/0x3000)=nil) shmget(0x2, 0x1000, 0x78000080, &(0x7f0000004000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000006000/0x4000)=nil) r0 = shmget(0x3, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:55:20 executing program 2: shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x1100, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000003000/0x4000)=nil) shmget(0x0, 0x2000, 0x78000000, &(0x7f0000002000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000009000/0x1000)=nil) shmget(0x2, 0x3000, 0x54000a24, &(0x7f0000ffd000/0x3000)=nil) shmget(0x2, 0x1000, 0x78000080, &(0x7f0000004000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000006000/0x4000)=nil) r0 = shmget(0x3, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:55:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:20 executing program 0: shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x1100, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000003000/0x4000)=nil) shmget(0x0, 0x2000, 0x78000000, &(0x7f0000002000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000009000/0x1000)=nil) shmget(0x2, 0x3000, 0x54000a24, &(0x7f0000ffd000/0x3000)=nil) shmget(0x2, 0x1000, 0x78000080, &(0x7f0000004000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000006000/0x4000)=nil) r0 = shmget(0x3, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:55:20 executing program 2: shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x1100, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000003000/0x4000)=nil) shmget(0x0, 0x2000, 0x78000000, &(0x7f0000002000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000009000/0x1000)=nil) shmget(0x2, 0x3000, 0x54000a24, &(0x7f0000ffd000/0x3000)=nil) shmget(0x2, 0x1000, 0x78000080, &(0x7f0000004000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000006000/0x4000)=nil) r0 = shmget(0x3, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) [ 335.720846] Dead loop on virtual device ip6_vti0, fix it urgently! [ 335.743067] Dead loop on virtual device ip6_vti0, fix it urgently! [ 335.750178] Dead loop on virtual device ip6_vti0, fix it urgently! 12:55:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getdents64(r0, &(0x7f0000000040)=""/48, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000080)=""/127, 0x7f) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100)=0x1, 0x4) [ 335.805180] Dead loop on virtual device ip6_vti0, fix it urgently! 12:55:20 executing program 0: shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x1100, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000003000/0x4000)=nil) shmget(0x0, 0x2000, 0x78000000, &(0x7f0000002000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000009000/0x1000)=nil) shmget(0x2, 0x3000, 0x54000a24, &(0x7f0000ffd000/0x3000)=nil) shmget(0x2, 0x1000, 0x78000080, &(0x7f0000004000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000006000/0x4000)=nil) shmget(0x3, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) 12:55:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x90080, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x7, r2}) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}, {&(0x7f0000000100)=""/194, 0x18}, {&(0x7f0000000000)=""/3}, {&(0x7f0000000040)=""/39}, {&(0x7f0000000080)=""/41}, {&(0x7f0000000200)=""/218}, {&(0x7f0000000480)=""/169}], 0x339) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 12:55:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x3a3) 12:55:21 executing program 0: shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x1100, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000003000/0x4000)=nil) shmget(0x0, 0x2000, 0x78000000, &(0x7f0000002000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000009000/0x1000)=nil) shmget(0x2, 0x3000, 0x54000a24, &(0x7f0000ffd000/0x3000)=nil) shmget(0x2, 0x1000, 0x78000080, &(0x7f0000004000/0x1000)=nil) shmget(0x3, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) [ 336.139457] input: syz1 as /devices/virtual/input/input8 12:55:21 executing program 3: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x67) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x12) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x60) [ 336.288020] input: syz1 as /devices/virtual/input/input9 12:55:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000c300)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000900), 0x2}}, {{0x0, 0x0, &(0x7f0000001dc0), 0x129, &(0x7f0000002180)}}], 0x4000000000000ea, 0x0) 12:55:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4cb]}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x103801, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 12:55:21 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x8000001, 0x7f, @value}) arch_prctl$ARCH_GET_CPUID(0x1011) 12:55:21 executing program 0: shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x1100, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000003000/0x4000)=nil) shmget(0x0, 0x2000, 0x78000000, &(0x7f0000002000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000009000/0x1000)=nil) shmget(0x2, 0x3000, 0x54000a24, &(0x7f0000ffd000/0x3000)=nil) shmget(0x3, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) 12:55:21 executing program 5: r0 = socket(0x1d, 0x2, 0xa73b) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000), 0x4) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000040)=0x1) r1 = inotify_init() getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x974, 0x401, 0x8, 0x401, 0x10000, 0x9, 0x648, 0x10001, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r2, 0x6}, 0x8) r3 = socket$inet6(0xa, 0x0, 0xcc77) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={r2, 0xcd, "975edb197280bef1336a5367f03a8929f115f9659380bfe56d6c479ac44ae1dbdb3fb6eea7d233c6310b2598d2581853aab246ae5857e28ed3e1862a6c9879f93f84a0f955ac4b37b11ab288287cae8c0819875bb3e766fda81c517d2c0f68922a0154bd80e494fc0bd71e19e0db2897e5c657c6937ce6d84b54c79a07e3e0f9dd6db1f279bfe6c71e3d56bf3841079046d04b6ff2f3e374004e0ee29da09904320d11dfb3c9a577ad7367a6f4029a6ad165c253eedbb2aa7b98c90653f98d7173cf8e6bfa3b9e097ae73be073"}, &(0x7f0000000240)=0xd5) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @local}}, 0x9bc, 0x800, 0x100, 0x400, 0x96}, &(0x7f0000000340)=0x98) r5 = dup3(r0, r3, 0x80000) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={r4, 0x8, 0x30}, &(0x7f0000000400)=0xc) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000440)) fcntl$setflags(r0, 0x2, 0x1) connect$unix(r0, &(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e) ioctl$ASHMEM_GET_PIN_STATUS(r5, 0x7709, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000500)=0x3, 0x8) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000540)={'veth0_to_hsr\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000580)={r2}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000600)=@sack_info={r6, 0x4, 0x623}, 0xc) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000640)={@ipv4={[], [], @empty}, 0x0}, &(0x7f0000000680)=0x14) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f00000006c0)={@multicast1, @multicast1, r7}, 0xc) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000000700)={0x0, 0x0, 0xba3}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000740)={r8, 0x80000, r5}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000780), 0x4) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000900)={{}, {0x1, 0x7}, [], {0x4, 0x3}, [{0x8, 0x1, r9}], {0x10, 0x4}, {0x20, 0x3}}, 0x2c, 0x3) setsockopt$inet6_dccp_buf(r5, 0x21, 0x82, &(0x7f0000000940)="ebee6391ceca203829ea0e1237f1964a9786569d57e85c6a9255bfeb3b0f6a8706dd2c08f01574a2b70da30158adbc49d8c3917e87cccfc3a6e40fab5de8311b57065ad08b894ae04b5611490d11958f7edefc7ab6486caffabacb82c4a9930b76c50133fc51e147ac5c0f91ff010bd03392de02e967bfc86635d621eff4113552e00023fd0d6267d200b133e24ab104f8a6a9402aaaa1deca9735e7042648ab0c525020b62d", 0xa6) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r10, 0x112, 0x9, &(0x7f0000000a40)=0x2, &(0x7f0000000a80)=0x1) 12:55:21 executing program 0: shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x1100, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000003000/0x4000)=nil) shmget(0x0, 0x2000, 0x78000000, &(0x7f0000002000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000009000/0x1000)=nil) shmget(0x3, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) [ 336.874660] Unknown ioctl 44672 [ 336.947820] Unknown ioctl 44672 12:55:22 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getpgrp(0xffffffffffffffff) shmctl$IPC_SET(0x0, 0x1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) fcntl$setstatus(r0, 0x4, 0x0) 12:55:22 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0xe15}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000000802, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 12:55:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:22 executing program 0: shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x1100, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000003000/0x4000)=nil) shmget(0x0, 0x2000, 0x78000000, &(0x7f0000002000/0x2000)=nil) shmget(0x3, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) 12:55:22 executing program 2: setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) gettid() r1 = getegid() setgid(r1) 12:55:22 executing program 3: r0 = gettid() ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) tkill(r0, 0x1000000000016) 12:55:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x8000000002, 0x0, 0x0, "5b0000ffff00000040000000000000000000000000000000000000000000ca47"}) 12:55:22 executing program 0: shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x1100, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000003000/0x4000)=nil) shmget(0x3, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) 12:55:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) dup(0xffffffffffffffff) sendto(r0, &(0x7f00000002c0), 0x8200, 0x0, 0x0, 0x0) 12:55:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 338.208496] IPVS: ftp: loaded support on port[0] = 21 [ 338.355027] chnl_net:caif_netlink_parms(): no params data found [ 338.401675] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.408125] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.416079] device bridge_slave_0 entered promiscuous mode [ 338.424829] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.431247] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.439156] device bridge_slave_1 entered promiscuous mode [ 338.463826] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 338.474873] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.497608] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 338.506084] team0: Port device team_slave_0 added [ 338.512194] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 338.520156] team0: Port device team_slave_1 added [ 338.526601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 338.535489] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 338.595891] device hsr_slave_0 entered promiscuous mode [ 338.662221] device hsr_slave_1 entered promiscuous mode [ 338.722618] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 338.729878] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 338.751660] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.758108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.765309] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.771876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.832859] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 338.838948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.849501] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 338.862059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.871265] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.879497] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.887862] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 338.903474] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 338.909567] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.921253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.930932] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.937504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.952368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.960634] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.967211] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.005213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.014741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.034894] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.043238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.051224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.066529] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 339.073391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.096473] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 339.113409] 8021q: adding VLAN 0 to HW filter on device batadv0 12:55:24 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x200000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 12:55:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x400) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044323, &(0x7f0000000000)) 12:55:24 executing program 0: shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x1100, &(0x7f0000ffd000/0x2000)=nil) shmget(0x3, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) 12:55:24 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000600)='wlan1\x00\x04usted/\xf8\xf7[+cser\x00') 12:55:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:55:24 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) fstat(0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RREADDIR(r1, 0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 12:55:24 executing program 0: shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmget(0x3, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) [ 339.424328] input: syz1 as /devices/virtual/input/input10 12:55:24 executing program 3: connect$l2tp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x200000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 12:55:24 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f000000d780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 12:55:24 executing program 1: r0 = creat(&(0x7f0000000140)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffdbd) creat(&(0x7f0000000100)='./file1\x00', 0x0) fcntl$lock(r0, 0x806, 0x0) 12:55:24 executing program 0: shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmget(0x3, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) 12:55:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:55:24 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60ae5e9e00180000fe880000000000000000000000007984bd4491d2086600d7af17c3220000ff000000000200000001000000000000000000000000000000000000000000000100"], 0x0) 12:55:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f00000002c0), 0x8200, 0x0, 0x0, 0x0) 12:55:25 executing program 0: shmget(0x3, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) [ 339.978982] net_ratelimit: 6 callbacks suppressed [ 339.979001] Dead loop on virtual device ip6_vti0, fix it urgently! 12:55:25 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:55:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x10, 0x3, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=0x9], 0x2}}, 0x0) 12:55:25 executing program 0: shmget(0xffffffffffffffff, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) 12:55:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 341.100504] input: syz1 as /devices/virtual/input/input12 [ 341.412453] input: syz1 as /devices/virtual/input/input13 12:55:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x14, &(0x7f0000000040), 0x4) 12:55:26 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x487, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) getpeername$netlink(r2, 0x0, &(0x7f00000001c0)) 12:55:26 executing program 0: shmget(0xffffffffffffffff, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) 12:55:26 executing program 2: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000200)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x10) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 12:55:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:26 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x82003, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0xdf) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) r1 = gettid() mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000016) 12:55:26 executing program 0: shmget(0xffffffffffffffff, 0x3000, 0x78001100, &(0x7f0000004000/0x3000)=nil) 12:55:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:27 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x40, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000000200)='y\x00', 0x2, 0x2) io_setup(0x101, &(0x7f0000000400)) getsockopt$inet_mreq(r0, 0x0, 0x27, 0x0, &(0x7f0000000640)) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x2810, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000680)={0x30, 0x29, 0x0, {0xd3, [{{0xdb, 0x1, 0x2}, 0x80000000, 0x1, 0xd, './file0/file0'}]}}, 0x30) 12:55:27 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x0, 0x0, 0x0) getgid() getresgid(0x0, &(0x7f0000000500), &(0x7f0000000540)) lstat(&(0x7f0000000580)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000640)) 12:55:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x2c) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000500)=""/217) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) clock_gettime(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) timer_delete(0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) unshare(0x40000000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000400)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000001800)='/dev/ppp\x00', 0x8000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x10000, 0x0) pipe2(&(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000084003) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f00000017c0)={0x2, 0xffffffffffffffff}) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x4004743d, 0x0) 12:55:27 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000004000/0x3000)=nil) 12:55:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:27 executing program 3: r0 = socket(0x10, 0x802, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) [ 342.448347] IPVS: ftp: loaded support on port[0] = 21 12:55:27 executing program 1: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="4c0000001200ff09fffefd856fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002180)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)=""/73, 0x49}, {&(0x7f0000000300)=""/78, 0x4e}, {&(0x7f0000000380)=""/77, 0x4d}, {&(0x7f0000000400)=""/99, 0x63}, {&(0x7f0000000480)=""/251, 0xfb}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/174, 0xae}], 0x7}}], 0x1, 0x0, 0x0) 12:55:27 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffffee) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 12:55:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) syncfs(r0) 12:55:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:28 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') getrusage(0x0, 0x0) ioctl$FICLONE(r0, 0x5451, 0xffffffffffffffff) 12:55:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 343.444293] IPVS: ftp: loaded support on port[0] = 21 [ 343.506346] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 12:55:28 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x03\xd8\xbe\x00', 0x4106}) dup3(r0, r1, 0x0) 12:55:28 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'syz_tun\x00', 0x0}) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="050300000300000000000000c52cf7c21975e697b02f00066b2b2ff0dac8897c6b11876d886b6621d8d217ccd51cc5471d130a6632a88161a6fd8f24286a07d057c3be255b3f142fdd95208fe8b7b3eb1c8091244b7b402b0700000092085b6146832fe0d4e57da7e2e337a58ce4c79547004751ca45d4ccff9ea323fa6d32d0146a5e7cf83b16336b328d457a", 0x8d, 0x4, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0xfffffffffffffffe) 12:55:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:28 executing program 0: r0 = gettid() rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') timer_create(0x0, &(0x7f0000000040)={0x0, 0x4000000000000012}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x280, 0x0) pipe2(&(0x7f0000002f80), 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000003100)='/dev/zero\x00', 0x800, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x32) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 12:55:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:28 executing program 1: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000780), 0x0, 0x0) setreuid(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x1b2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x6, 0x4e23, 0x0, 0x2, 0x20, 0x20, 0x1d}, {0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x10001, 0x6}, {0x0, 0x0, 0xde83}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in, 0x4d5}, 0x2, @in6=@rand_addr="5a67384dfb89d45542b2e9f156ebbce3", 0x0, 0x3, 0x0, 0x426, 0x0, 0x0, 0x8000}}, 0xe8) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\n\x00!!\x00\v@\xe8', @ifru_names='bond_slave_1\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) syz_open_dev$vcsa(&(0x7f0000001180)='/dev/vcsa#\x00', 0x9, 0x2081) [ 344.025926] bond0: Releasing backup interface bond_slave_1 12:55:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:29 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000480)={'syz'}, 0x0, 0xffffffffffffffff) 12:55:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) r2 = dup2(r1, r0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) 12:55:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x10) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81ffffff}, {}, @quote}], 0xff33) 12:55:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 344.990017] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 345.078377] bond0: Releasing backup interface bond_slave_1 [ 345.311375] bond0: Enslaving bond_slave_1 as an active interface with an up link 12:55:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000000101ffff0000000000000000000000000500080029dbb77f31c974"], 0x1f}}, 0x0) 12:55:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getpgid(0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x20}, 0xc) [ 345.489268] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 12:55:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 12:55:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:32 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f0000000700)='selinuxself#^vboxnet0wlan1\x00', 0xffffffffffffffff) 12:55:32 executing program 3: close(0xffffffffffffffff) syz_open_procfs$namespace(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0xffffffffffffff30) r0 = gettid() bind(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0xfef7) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VT_RESIZE(r1, 0x5609, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) tkill(r0, 0x2001000000000016) 12:55:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:32 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 12:55:32 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 12:55:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, &(0x7f00000000c0)={0x1b293005, 0x0, 0x0, 0x0, 0x1a5e, 0x7d}) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000001c0)="0f0170e10f20c06635000000400f22c066b92b08000066b8259b000066ba000000000f3066b9800000c00f326635002000000f3066b9d308000066b80d00000066ba000000000f300f01d1660f7d19260f0059000f23930f30", 0x59}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) set_thread_area(&(0x7f0000000080)={0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1}, 0x10) 12:55:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:32 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000780), 0x0, 0x0) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) fcntl$getownex(r0, 0x10, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00\x00\x00\xc3'}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x1b2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) userfaultfd(0x800) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@initdev, @in6=@mcast1, 0x4e21, 0x6, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x1d}, {0x0, 0x9, 0x2, 0x0, 0x6, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{}, 0x0, @in6=@rand_addr="5a67384dfb89d45542b2e9f156ebbce3"}}, 0xe8) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) open(0x0, 0x400, 0x0) 12:55:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:32 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) [ 347.669093] bond0: Releasing backup interface bond_slave_1 12:55:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:55:32 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000480)={'syz'}, 0x0, 0xffffffffffffffff) [ 347.806276] bond0: Enslaving bond_slave_1 as an active interface with an up link 12:55:33 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 347.964036] bond0: Releasing backup interface bond_slave_1 [ 348.099001] bond0: Enslaving bond_slave_1 as an active interface with an up link 12:55:33 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz'}, 0x0, 0xfffffffffffffffd) 12:55:33 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 12:55:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) lstat(0x0, &(0x7f0000000300)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x200000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:55:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:55:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 348.695935] input: syz1 as /devices/virtual/input/input15 12:55:33 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x101f2) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x10, 0x0}, 0x0) 12:55:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:55:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0xa, 0x5, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x0}, 0x20) 12:55:34 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) 12:55:34 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000600)='wlan1\x00\x04usted/\xf8\xf7[+cser\x00') 12:55:34 executing program 0: write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x1d9) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = open(&(0x7f0000000380)='./file0\x00', 0x141800, 0x21) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) bind$unix(r1, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0xffffffff}, 0x10) openat$cgroup_int(r2, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340), 0x1fffffffffffff4f) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x200, 0x100) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) fcntl$setlease(r1, 0x400, 0x2) write$UHID_CREATE(r4, &(0x7f0000000540)={0x0, 'syz0\x00', 'sy\x00\xef\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\xc9\'\xd0>\xff\xff\xff\xff\xff\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\xfe\xff\x00', &(0x7f00000001c0)=""/11, 0xb, 0x20000000000, 0x4, 0xfffffffffffffffd}, 0x11c) eventfd2(0x20000ffb, 0x80000) r5 = open(&(0x7f0000000400)='./file0\x00', 0x20141042, 0x10800000040) write$FUSE_WRITE(r2, &(0x7f00000000c0)={0x18, 0x0, 0x5, {0x7}}, 0x18) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) eventfd2(0x800, 0x801) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) openat(r3, &(0x7f0000000040)='./file0\x00', 0x40, 0x8) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:55:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40044581, 0x0) 12:55:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:34 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 12:55:34 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) dup2(0xffffffffffffffff, r0) [ 349.607312] hid-generic 0000:0004:FFFFFFFD.0001: unknown main item tag 0x0 [ 349.614734] hid-generic 0000:0004:FFFFFFFD.0001: unknown main item tag 0x0 [ 349.623387] hid-generic 0000:0004:FFFFFFFD.0001: unknown main item tag 0x0 [ 349.630568] hid-generic 0000:0004:FFFFFFFD.0001: unknown main item tag 0x0 [ 349.637830] hid-generic 0000:0004:FFFFFFFD.0001: unknown main item tag 0x0 [ 349.645035] hid-generic 0000:0004:FFFFFFFD.0001: unknown main item tag 0x0 12:55:34 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000380)=[0x0, 0xffffffffffffffff]) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='id_legacy\x00', 0x0, &(0x7f0000000200)="29b91733d0fdc77ddefe4923413d4604705eae952a8f7b5bca6f33d36e4c63e4bf3744f35dbc6107127c2ccbd3a4e06b614f5141e5f44bca25125031f6e8b155b00e14b6248d7e8280bc0d53e34d8f5b73df65536941f5c3e661c4f882486b11429fb23f2aa2faa5b03eb75247571b5d1ab4939b1a292d10dfa54623d6d47744770ce6f37b79daf5051694d80c99ee3d533e0818130229bef2ed13a81897e6f72a704543", 0xa4, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000000)) ioctl$sock_ifreq(r1, 0x89f1, 0x0) getegid() syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x800000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'bcsh0\x00', @ifru_names='veth1_to_bridge\x00'}) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) geteuid() setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) [ 349.652283] hid-generic 0000:0004:FFFFFFFD.0001: unknown main item tag 0x0 [ 349.659432] hid-generic 0000:0004:FFFFFFFD.0001: unknown main item tag 0x0 [ 349.666682] hid-generic 0000:0004:FFFFFFFD.0001: unknown main item tag 0x0 [ 349.673901] hid-generic 0000:0004:FFFFFFFD.0001: unknown main item tag 0x0 [ 349.681066] hid-generic 0000:0004:FFFFFFFD.0001: unknown main item tag 0x0 [ 349.766205] IPVS: ftp: loaded support on port[0] = 21 12:55:34 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 349.847752] IPVS: ftp: loaded support on port[0] = 21 12:55:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000300016002c00010028000200000000000000000000000000000000000000000000000000000000000000000000800000"], 0x1}}, 0x0) [ 350.013246] hid-generic 0000:0004:FFFFFFFD.0001: hidraw0: HID v0.00 Device [syz0] on sy 12:55:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:35 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) dup2(0xffffffffffffffff, r0) 12:55:35 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 12:55:35 executing program 1: sched_setscheduler(0x0, 0x1, 0x0) futex(0x0, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r0 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'veth0_to_hsr\x00', 0x7fff}) semget(0x1, 0x0, 0x200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0xfff6) stat(0x0, &(0x7f0000000b00)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x7f, 'queue1\x00'}) semget$private(0x0, 0x0, 0x0) [ 350.373002] IPVS: ftp: loaded support on port[0] = 21 [ 350.422695] hid-generic 0000:0004:FFFFFFFD.0002: unknown main item tag 0x0 [ 350.429930] hid-generic 0000:0004:FFFFFFFD.0002: unknown main item tag 0x0 [ 350.437191] hid-generic 0000:0004:FFFFFFFD.0002: unknown main item tag 0x0 [ 350.444440] hid-generic 0000:0004:FFFFFFFD.0002: unknown main item tag 0x0 [ 350.451609] hid-generic 0000:0004:FFFFFFFD.0002: unknown main item tag 0x0 [ 350.458870] hid-generic 0000:0004:FFFFFFFD.0002: unknown main item tag 0x0 [ 350.466126] hid-generic 0000:0004:FFFFFFFD.0002: unknown main item tag 0x0 [ 350.473481] hid-generic 0000:0004:FFFFFFFD.0002: unknown main item tag 0x0 [ 350.480651] hid-generic 0000:0004:FFFFFFFD.0002: unknown main item tag 0x0 [ 350.487915] hid-generic 0000:0004:FFFFFFFD.0002: unknown main item tag 0x0 [ 350.495222] hid-generic 0000:0004:FFFFFFFD.0002: unknown main item tag 0x0 [ 350.528620] IPVS: ftp: loaded support on port[0] = 21 [ 350.743607] hid-generic 0000:0004:FFFFFFFD.0002: hidraw1: HID v0.00 Device [syz0] on sy 12:55:36 executing program 0: write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x1d9) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = open(&(0x7f0000000380)='./file0\x00', 0x141800, 0x21) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) bind$unix(r1, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0xffffffff}, 0x10) openat$cgroup_int(r2, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340), 0x1fffffffffffff4f) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x200, 0x100) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) fcntl$setlease(r1, 0x400, 0x2) write$UHID_CREATE(r4, &(0x7f0000000540)={0x0, 'syz0\x00', 'sy\x00\xef\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\xc9\'\xd0>\xff\xff\xff\xff\xff\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\xfe\xff\x00', &(0x7f00000001c0)=""/11, 0xb, 0x20000000000, 0x4, 0xfffffffffffffffd}, 0x11c) eventfd2(0x20000ffb, 0x80000) r5 = open(&(0x7f0000000400)='./file0\x00', 0x20141042, 0x10800000040) write$FUSE_WRITE(r2, &(0x7f00000000c0)={0x18, 0x0, 0x5, {0x7}}, 0x18) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) eventfd2(0x800, 0x801) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) openat(r3, &(0x7f0000000040)='./file0\x00', 0x40, 0x8) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:55:36 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) dup2(0xffffffffffffffff, r0) 12:55:36 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:55:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:36 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffffee) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 12:55:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x80000001, r0, &(0x7f00000002c0)="634f5f1ebd50d4fdf5912c313e8753dbb839fedaa549a5b21eb8b727b7035943aefdad0a29e6246c083731e3b0d8e020603933800dda614712d0d88de2a32ba2c77c540ef34f9bfb976eec0bc6a4f2bb9673e0669210a330bd2c317bb23e8b7eb437ba1812fc3b69a5877a6210c344ab751827d0ffb17eae6ded54a5e1a190175215d3c17ae44fabb61527bdf0c69c", 0x8f, 0x5}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 12:55:37 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:55:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:37 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) dup2(r0, 0xffffffffffffffff) [ 352.238072] hid-generic 0000:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 352.245364] hid-generic 0000:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 352.252632] hid-generic 0000:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 352.259830] hid-generic 0000:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 352.267122] hid-generic 0000:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 352.274343] hid-generic 0000:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 352.281594] hid-generic 0000:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 352.289081] hid-generic 0000:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 352.296341] hid-generic 0000:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 352.304026] hid-generic 0000:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 352.311212] hid-generic 0000:0004:FFFFFFFD.0003: unknown main item tag 0x0 12:55:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x80000001, r0, &(0x7f00000002c0)="634f5f1ebd50d4fdf5912c313e8753dbb839fedaa549a5b21eb8b727b7035943aefdad0a29e6246c083731e3b0d8e020603933800dda614712d0d88de2a32ba2c77c540ef34f9bfb976eec0bc6a4f2bb9673e0669210a330bd2c317bb23e8b7eb437ba1812fc3b69a5877a6210c344ab751827d0ffb17eae6ded54a5e1a190175215d3c17ae44fabb61527bdf0c69c", 0x8f, 0x5}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 352.347573] IPVS: ftp: loaded support on port[0] = 21 12:55:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:37 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) dup2(r0, 0xffffffffffffffff) [ 352.745708] hid-generic 0000:0004:FFFFFFFD.0003: hidraw1: HID v0.00 Device [syz0] on sy 12:55:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 12:55:38 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:55:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x5b5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x80000000) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) close(r0) 12:55:38 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) dup2(r0, 0xffffffffffffffff) 12:55:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) 12:55:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 353.239443] Dead loop on virtual device ip6_vti0, fix it urgently! 12:55:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) 12:55:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 353.290041] Dead loop on virtual device ip6_vti0, fix it urgently! 12:55:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) [ 353.353375] Dead loop on virtual device ip6_vti0, fix it urgently! [ 353.392945] Dead loop on virtual device ip6_vti0, fix it urgently! 12:55:38 executing program 1: getpgrp(0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000900)=""/245, 0xf5}, {&(0x7f0000000d40)=""/143, 0x8f}, {&(0x7f0000000ac0)=""/154, 0x9a}, {&(0x7f0000000b80)=""/240, 0xf0}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/141, 0x8d}, {&(0x7f0000000280)=""/64, 0x40}], 0x7, 0x10400003) 12:55:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) close(r0) [ 353.465403] Dead loop on virtual device ip6_vti0, fix it urgently! [ 353.497936] Dead loop on virtual device ip6_vti0, fix it urgently! 12:55:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 12:55:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) 12:55:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)=""/40, &(0x7f0000000440)=0x28) 12:55:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000005580)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) [ 354.234076] Dead loop on virtual device ip6_vti0, fix it urgently! 12:55:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) setns(r1, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xc2641, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) 12:55:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000640)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200000, 0x120) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000680)={{{@in=@dev, @in=@empty}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000000780)=0xe8) unshare(0x240040000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0xa400, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000280)={0x7f, 0xeb97, 0x4, 0x2, 0xb, 0x80, 0x2f2c, 0x5f, 0xf11, 0x1}) getrandom(&(0x7f0000000440)=""/214, 0xd6, 0x3) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x404000, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000a40)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000600)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000800)='net/fab_triewtat\x00%-\xf6\xde9\xef\xde\x04O\x96U\xe7w\xfe\xfdG\xd3\xbdf[/\xb3\xbco\xe8FmR\xc2A\xb6\xe6J\xae`\xd0\xc8\x91\x00j!L+\x80G\x19|\xd7q\x8bY\xed\x04\x10\xe3\x92p\xc5\xd0\xd4O\xdbm\xa9\xf5j\x8ek\xd8\v!W!\xe9j\x04\x1a\xb9\x8ah+\v\x1a\xf9\xf6\xed6\x19\x18C\xef\xf0\xd5a\x17\x8a\xc2\xd8Gn\xa7\x89M[\xc8\xa7\fd\xd7\x87\xf0\xd8\xc2\xf6\xf4/l\xc6Vd\xa7\xa5+vl0\xa0\xdd]H\xad\x94\'\xc63\xc7\xf8PqX\xa7\xf2j[W\xa5\xf4 \x9ex\xc0\xed\x0e\v\x1f\xe6\xd3\x88\x05\x91!8R\xa4\xdb9\x9b\xa4\x97\xa3r\x8d\x7fyu\xe8\tH\x85\xea\xd14*\xca\xcd\x83\x1a\v=\x99') preadv(r3, &(0x7f0000000480), 0x1000000000000268, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000900)='trusted.overlay.origin\x00', &(0x7f0000000980)='y\x00', 0x2, 0xfffffffffffffffd) bind$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffe) r4 = inotify_init() sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000540)=[{0xb8, 0x10b, 0x1fd, "3884e9b7dfaf9cb78f9572940709c65433e1c131166974fefd04b22a40cc3cb7d12ca73abba0ff6cd076910693dd43dbf1e91554eb3fb594dfaff168c9f8f399403e374e1b1a0e8fc8860db2b0a984a4fa2897196de1d4d12a73cac7807c7a64222524125390a03b396a0ee5b13ac7939e7e714fdd04a7dd17d86d268c83587a4079f1192636ec34ddbc16e7e299457af756cf4938be67457d434dc1625463f3bd4091c6ab5bbaab"}], 0xb8}, 0x80) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000a00), &(0x7f00000009c0)=0xfffffe52) syz_open_procfs(r2, &(0x7f00000002c0)='projid_map\x00') setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x0, 0xfc7, 0x1, 0x8}, {0x7, 0x200, 0x2, 0x6}, {0x7c13, 0x0, 0x0, 0x5}, {0x1, 0x5, 0x8000, 0x3}, {0x100, 0x1, 0x83bf, 0x9}, {0xfffffffffffffffb, 0x86b5, 0x8, 0x5}]}, 0x10) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000400)={0x2000000000, 0x12, 0xfffffffffffffffd, 0x4, "e7b74169757a70ac351c3bf23bb278ed1e80a1f29866888b8a76425fb5cdd689"}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f40)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000007040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000007080)={@mcast1, 0x7a, r5}) fremovexattr(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB='system.net/fib_tr\x00\x00\x00\x00at\x00']) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80010000}, 0xc, &(0x7f0000000100)={&(0x7f0000000ac0)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 12:55:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) [ 354.484369] IPVS: ftp: loaded support on port[0] = 21 12:55:39 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r3, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:39 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'bond_slave_1\x00'}) 12:55:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) 12:55:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:55:39 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 354.942505] IPVS: ftp: loaded support on port[0] = 21 12:55:40 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r3, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:55:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) 12:55:40 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() lstat(0x0, 0x0) mkdir(0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)={0x0, 0x8000000002, 0x0, 0x0, "5b0000ffff00000040000000000000000000000000000000000000000000ca47"}) 12:55:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000100)={r3, 0x0, 0x2, r3}) [ 355.236321] Dead loop on virtual device ip6_vti0, fix it urgently! 12:55:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:55:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) 12:55:40 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r3, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:55:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:40 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) tgkill(0x0, 0x0, 0x0) 12:55:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) 12:55:41 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r3, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:41 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) gettid() mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) sched_getparam(0x0, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffd) 12:55:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) 12:55:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 356.243452] Dead loop on virtual device ip6_vti0, fix it urgently! 12:55:41 executing program 0: 12:55:41 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, 0x0, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:41 executing program 2: sched_setscheduler(0x0, 0x1, 0x0) futex(0x0, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r0 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'veth0_to_hsr\x00', 0x7fff}) semget(0x1, 0x0, 0x200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000080)={0x1}) sendmmsg(r2, &(0x7f00000002c0), 0x4cc, 0xfff6) stat(0x0, &(0x7f0000000b00)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x7f, 'queue1\x00'}) semget$private(0x0, 0x0, 0x0) 12:55:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:55:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) 12:55:41 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, 0x0, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000300016002c00010028000200000000000000000000000000000000000000000000000000000000000000000000800000"], 0x1}}, 0x0) 12:55:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) 12:55:42 executing program 0: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fallocate(r0, 0x3, 0x8, 0x1001) 12:55:42 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, 0x0, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:42 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) [ 357.614820] Dead loop on virtual device ip6_vti0, fix it urgently! 12:55:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) 12:55:42 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x20800) tkill(r0, 0x1000000000016) 12:55:42 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r2, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) 12:55:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) 12:55:43 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r2, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:43 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:43 executing program 2: 12:55:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) [ 358.379235] Dead loop on virtual device ip6_vti0, fix it urgently! 12:55:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) 12:55:43 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r2, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:43 executing program 2: 12:55:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) 12:55:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:43 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:44 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r2, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:44 executing program 0: 12:55:44 executing program 2: 12:55:44 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) [ 359.263062] Dead loop on virtual device ip6_vti0, fix it urgently! 12:55:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:44 executing program 0: 12:55:44 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r2, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:44 executing program 2: 12:55:44 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) 12:55:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:55:44 executing program 2: 12:55:44 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r2, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:44 executing program 0: 12:55:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) 12:55:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:45 executing program 2: [ 360.233537] Dead loop on virtual device ip6_vti0, fix it urgently! 12:55:45 executing program 0: 12:55:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) 12:55:45 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r2, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:45 executing program 2: 12:55:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:55:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:45 executing program 0: 12:55:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) 12:55:45 executing program 2: 12:55:46 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r2, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:46 executing program 0: 12:55:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) dup2(r1, r0) 12:55:46 executing program 2: 12:55:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:55:46 executing program 0: [ 361.499511] Dead loop on virtual device ip6_vti0, fix it urgently! 12:55:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:46 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r2, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x0, 0x0) dup2(r1, r0) 12:55:46 executing program 2: 12:55:46 executing program 0: 12:55:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:47 executing program 2: 12:55:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x0, 0x0) dup2(r1, r0) 12:55:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r2, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:47 executing program 0: 12:55:47 executing program 2: 12:55:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:47 executing program 0: 12:55:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r2, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x0, 0x0) dup2(r1, r0) 12:55:47 executing program 2: 12:55:48 executing program 0: 12:55:48 executing program 2: 12:55:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$kcm(0x29, 0x2, 0x0) dup2(0xffffffffffffffff, r0) 12:55:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r2, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:48 executing program 2: 12:55:48 executing program 0: 12:55:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$kcm(0x29, 0x2, 0x0) dup2(0xffffffffffffffff, r0) 12:55:48 executing program 2: 12:55:48 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r3, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:48 executing program 0: 12:55:48 executing program 2: 12:55:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:55:49 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r3, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$kcm(0x29, 0x2, 0x0) dup2(0xffffffffffffffff, r0) 12:55:49 executing program 2: 12:55:49 executing program 0: 12:55:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:49 executing program 2: 12:55:49 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r3, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:55:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r0 = socket$kcm(0x29, 0x2, 0x0) dup2(r0, 0xffffffffffffffff) 12:55:49 executing program 0: 12:55:49 executing program 2: 12:55:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:49 executing program 0: 12:55:49 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r2, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r0 = socket$kcm(0x29, 0x2, 0x0) dup2(r0, 0xffffffffffffffff) 12:55:50 executing program 2: 12:55:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:55:50 executing program 0: 12:55:50 executing program 2: 12:55:50 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r2, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r0 = socket$kcm(0x29, 0x2, 0x0) dup2(r0, 0xffffffffffffffff) 12:55:50 executing program 0: 12:55:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:50 executing program 2: 12:55:50 executing program 3: 12:55:50 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r2, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:50 executing program 0: 12:55:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:51 executing program 5: 12:55:51 executing program 3: 12:55:51 executing program 2: 12:55:51 executing program 5: 12:55:51 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r2, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:51 executing program 3: 12:55:51 executing program 0: 12:55:51 executing program 5: 12:55:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:51 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r2, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:51 executing program 2: 12:55:51 executing program 3: 12:55:51 executing program 0: 12:55:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:51 executing program 2: 12:55:51 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) removexattr(0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 12:55:52 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000001140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)) 12:55:52 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r2, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:52 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000000)=0x3) 12:55:52 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x7, &(0x7f0000000180)) dup3(r0, r1, 0x0) dup2(r1, r2) 12:55:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x18) 12:55:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)={0x0, 0x8000000002, 0x0, 0x0, "5b0000ffff00000040000000000000000000000000000000000000000000ca47"}) 12:55:52 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r3, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') close(r0) 12:55:52 executing program 5: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) tkill(r0, 0x1000000000016) 12:55:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:52 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) getresuid(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) 12:55:52 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f0000003740)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002280)=@hci, 0x80, 0x0, 0x0, &(0x7f0000003640)=""/232, 0xe8}, 0x9}], 0x2, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) r0 = semget$private(0x0, 0x2, 0x1) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003b80)='/dev/ptmx\x00', 0x4003, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003c00)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fstatfs(r1, &(0x7f0000004a40)=""/74) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000004b80)={0x0, 0x800, 0x7fffffff, 0x100000001}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) clock_gettime(0x0, 0x0) 12:55:52 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0xfffffffe, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10, 0x80800) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000400)=r1) r2 = request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\xa6\x00', 0x0) keyctl$get_keyring_id(0x0, r2, 0x5) sendto(r0, &(0x7f0000000240)="46ee03cebdd300bf7fc05b31a3736497399bcc206dd4a051c7464525a4bb962d0c7748f6277ee63120e7d4c3aec6efcd8eccccfbf098312c638a0c18517d22b730e97939a0540955ded1b35203310d6f7a20568ddcb338e984f654893801ac4fb2d405b3b0962198a2402ece39add60b0bd3d95fd8a68c97fdf35411ec569a7ddeeaeb4101e6a09ed74fedff440c2c670bfd3c9dc1e4086e98b5724431877489fd44375827820a370ac1", 0xaa, 0x1, 0x0, 0x0) epoll_create(0x3) 12:55:52 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r3, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r3, 0x1265, &(0x7f00000000c0)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000000)={0x30, 0x3, 0x40, 0x7, 0x2, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000001c0)=0x1000) getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x0, r4}) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f00000000c0)=r2) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000040)={0x8875, 0x800, 0x8000, 0x7}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000280)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 12:55:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getgroups(0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) 12:55:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) 12:55:53 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r3, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) [ 368.335751] kvm: emulating exchange as write [ 368.465982] IPVS: ftp: loaded support on port[0] = 21 12:55:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB='e']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:55:53 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0xc6) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) [ 368.695220] IPVS: ftp: loaded support on port[0] = 21 12:55:53 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r3, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) dup3(r0, r2, 0x0) 12:55:54 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r3, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000280)=0x6, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000ce, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) 12:55:54 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5450) 12:55:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000040)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r1, 0x0) 12:55:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket(0xa, 0x1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x2ea) sendmmsg$inet_sctp(r3, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x30}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 12:55:54 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r3, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) dup3(r0, r2, 0x0) 12:55:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 12:55:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 12:55:55 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r3, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:55 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) 12:55:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1176) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ftruncate(r2, 0x8007d) sendfile(r1, r2, 0x0, 0x2008000fffffffd) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) 12:55:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket(0xa, 0x1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x2ea) sendmmsg$inet_sctp(r3, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x30}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 12:55:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:55 executing program 3: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = memfd_create(&(0x7f00000002c0)='userloppp1ptoc\'\x00', 0x0) memfd_create(0x0, 0x0) fallocate(r0, 0x3, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x40) getsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000001c0), &(0x7f0000000240)=0x4) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) write$sndseq(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:55:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) dup3(r0, r2, 0x0) 12:55:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1176) ftruncate(r2, 0x8007d) sendfile(r1, r2, 0x0, 0x2008000fffffffd) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) 12:55:56 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r3, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) dup(0xffffffffffffffff) sendto(r0, &(0x7f00000002c0), 0x8200, 0x0, 0x0, 0x0) 12:55:56 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r3, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:56 executing program 5: r0 = gettid() clock_nanosleep(0x2, 0xffffffffffffffff, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 12:55:56 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000ec0)="61ce6ed94f41f48fddb17be75acd3fd8976f2f631226482bfc0c6321cc4cae47952fade164de0d115b601581953f9a337ea011906254b229aa6c3a8d246142c633fc0f54b0218c5becb9fd513c8914bdfad4668e36b8ffb24d6f7dc5e8119510898eca216a75ce", 0x67}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 12:55:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) dup3(r0, r2, 0x0) 12:55:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)) socketpair$unix(0x1, 0x7, 0x0, 0x0) socketpair$unix(0x1, 0x10000000000003, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000180)={'eql\x00[\x01\xa9[\x00', @ifru_flags=0x1}) dup3(r1, r3, 0x0) 12:55:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:55:57 executing program 1: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003, 0x300000000000000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r3, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 12:55:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) dup3(r0, r1, 0x0) [ 372.530629] ================================================================== [ 372.538070] BUG: KMSAN: uninit-value in gue6_err+0x475/0xc40 [ 372.543890] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.0.0-rc1+ #9 [ 372.550586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.559946] Call Trace: [ 372.562551] dump_stack+0x173/0x1d0 [ 372.566218] kmsan_report+0x12e/0x2a0 [ 372.570043] __msan_warning+0x82/0xf0 [ 372.573875] gue6_err+0x475/0xc40 [ 372.577387] ? fou6_build_header+0x640/0x640 [ 372.581821] __udp6_lib_err+0x18d0/0x2590 [ 372.586045] udpv6_err+0x118/0x130 [ 372.589622] icmpv6_notify+0x462/0x9f0 [ 372.593546] ? udpv6_rcv+0x70/0x70 [ 372.597129] icmpv6_rcv+0x18ac/0x3fa0 [ 372.601040] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 372.606251] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 372.610420] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 372.615398] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 372.620650] ip6_input+0x2b6/0x350 [ 372.624220] ? ip6_input+0x350/0x350 [ 372.627953] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 372.633161] ip6_rcv_finish+0x4e7/0x6d0 [ 372.637170] ipv6_rcv+0x34b/0x3f0 [ 372.640651] ? local_bh_enable+0x40/0x40 [ 372.644738] process_backlog+0x756/0x10e0 [ 372.648944] ? ip6_rcv_finish+0x6d0/0x6d0 [ 372.653127] ? rps_trigger_softirq+0x2e0/0x2e0 [ 372.657725] net_rx_action+0x78b/0x1a60 [ 372.661752] ? net_tx_action+0xca0/0xca0 [ 372.665848] __do_softirq+0x53f/0x93a [ 372.669696] ? ksoftirqd_should_run+0x30/0x30 [ 372.674213] run_ksoftirqd+0x26/0x50 [ 372.677976] smpboot_thread_fn+0x4d0/0x9f0 [ 372.682250] kthread+0x4a1/0x4e0 [ 372.685630] ? cpu_report_death+0x190/0x190 [ 372.689976] ? schedule_tail+0x1b2/0x410 [ 372.694064] ? kthread_blkcg+0xf0/0xf0 [ 372.697972] ret_from_fork+0x35/0x40 [ 372.701710] [ 372.703344] Uninit was created at: [ 372.706897] kmsan_internal_poison_shadow+0x92/0x150 [ 372.712010] kmsan_kmalloc+0xa6/0x130 [ 372.715823] kmsan_slab_alloc+0xe/0x10 [ 372.719723] __kmalloc_node_track_caller+0xe9e/0xff0 [ 372.724840] __alloc_skb+0x309/0xa20 [ 372.728566] alloc_skb_with_frags+0x1c7/0xac0 [ 372.733120] sock_alloc_send_pskb+0xafd/0x10a0 [ 372.737713] sock_alloc_send_skb+0xca/0xe0 [ 372.741959] __ip6_append_data+0x42ed/0x5dc0 [ 372.746383] ip6_append_data+0x3c2/0x650 [ 372.750452] icmp6_send+0x2f5c/0x3c40 [ 372.754259] icmpv6_send+0xe5/0x110 [ 372.757897] ip6_link_failure+0x5c/0x2c0 [ 372.761970] ndisc_error_report+0x106/0x1a0 [ 372.766305] neigh_invalidate+0x359/0x8e0 [ 372.770463] neigh_timer_handler+0xdf2/0x1280 [ 372.774967] call_timer_fn+0x285/0x600 [ 372.778861] __run_timers+0xdb4/0x11d0 [ 372.782761] run_timer_softirq+0x2e/0x50 [ 372.786871] __do_softirq+0x53f/0x93a [ 372.790686] ================================================================== [ 372.798041] Disabling lock debugging due to kernel taint [ 372.803510] Kernel panic - not syncing: panic_on_warn set ... [ 372.809406] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.0.0-rc1+ #9 [ 372.817461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.826831] Call Trace: [ 372.829455] dump_stack+0x173/0x1d0 [ 372.833104] panic+0x3d1/0xb01 [ 372.836361] kmsan_report+0x293/0x2a0 [ 372.840190] __msan_warning+0x82/0xf0 [ 372.844014] gue6_err+0x475/0xc40 [ 372.847520] ? fou6_build_header+0x640/0x640 [ 372.851939] __udp6_lib_err+0x18d0/0x2590 [ 372.856167] udpv6_err+0x118/0x130 [ 372.859735] icmpv6_notify+0x462/0x9f0 [ 372.863665] ? udpv6_rcv+0x70/0x70 [ 372.867242] icmpv6_rcv+0x18ac/0x3fa0 [ 372.871127] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 372.876377] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 372.880565] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 372.885537] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 372.890770] ip6_input+0x2b6/0x350 [ 372.894347] ? ip6_input+0x350/0x350 [ 372.898090] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 372.903321] ip6_rcv_finish+0x4e7/0x6d0 [ 372.907334] ipv6_rcv+0x34b/0x3f0 [ 372.910838] ? local_bh_enable+0x40/0x40 [ 372.914925] process_backlog+0x756/0x10e0 [ 372.919113] ? ip6_rcv_finish+0x6d0/0x6d0 [ 372.923282] ? rps_trigger_softirq+0x2e0/0x2e0 [ 372.927880] net_rx_action+0x78b/0x1a60 [ 372.931925] ? net_tx_action+0xca0/0xca0 [ 372.936002] __do_softirq+0x53f/0x93a [ 372.939842] ? ksoftirqd_should_run+0x30/0x30 [ 372.944378] run_ksoftirqd+0x26/0x50 [ 372.948120] smpboot_thread_fn+0x4d0/0x9f0 [ 372.952395] kthread+0x4a1/0x4e0 [ 372.955792] ? cpu_report_death+0x190/0x190 [ 372.960127] ? schedule_tail+0x1b2/0x410 [ 372.964209] ? kthread_blkcg+0xf0/0xf0 [ 372.968123] ret_from_fork+0x35/0x40 [ 372.972590] Kernel Offset: disabled [ 372.976231] Rebooting in 86400 seconds..