[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 88.304747][ T31] audit: type=1800 audit(1560343480.359:25): pid=11849 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 88.329363][ T31] audit: type=1800 audit(1560343480.379:26): pid=11849 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 88.365466][ T31] audit: type=1800 audit(1560343480.409:27): pid=11849 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.194' (ECDSA) to the list of known hosts. 2019/06/12 12:44:54 fuzzer started 2019/06/12 12:45:00 dialing manager at 10.128.0.26:43401 syzkaller login: [ 108.199456][T12010] ld (12010) used greatest stack depth: 53696 bytes left 2019/06/12 12:45:00 syscalls: 2332 2019/06/12 12:45:00 code coverage: enabled 2019/06/12 12:45:00 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/12 12:45:00 extra coverage: enabled 2019/06/12 12:45:00 setuid sandbox: enabled 2019/06/12 12:45:00 namespace sandbox: enabled 2019/06/12 12:45:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/12 12:45:00 fault injection: enabled 2019/06/12 12:45:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/12 12:45:00 net packet injection: enabled 2019/06/12 12:45:00 net device setup: enabled 12:47:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8943, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) [ 256.577009][T12013] IPVS: ftp: loaded support on port[0] = 21 [ 256.754570][T12013] chnl_net:caif_netlink_parms(): no params data found [ 256.833140][T12013] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.840597][T12013] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.850238][T12013] device bridge_slave_0 entered promiscuous mode [ 256.861221][T12013] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.868733][T12013] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.878038][T12013] device bridge_slave_1 entered promiscuous mode [ 256.913319][T12013] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.926418][T12013] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.961893][T12013] team0: Port device team_slave_0 added [ 256.972262][T12013] team0: Port device team_slave_1 added [ 257.237232][T12013] device hsr_slave_0 entered promiscuous mode [ 257.363230][T12013] device hsr_slave_1 entered promiscuous mode [ 257.653338][T12013] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.660714][T12013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.668668][T12013] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.676094][T12013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.756209][T12013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.776256][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.788381][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.798400][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.810748][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 257.832287][T12013] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.846715][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.856854][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.866046][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.873458][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.916911][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.926709][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.935904][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.943232][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.951620][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.961743][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.971780][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.981569][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.991243][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.001031][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.010724][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.020093][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.033111][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.042706][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.051800][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.069908][T12013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.119242][T12013] 8021q: adding VLAN 0 to HW filter on device batadv0 12:47:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8666, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:47:30 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000001c0)=r1) 12:47:30 executing program 0: mq_open(&(0x7f0000000080)='@cpuset:^)\x00', 0x40, 0x0, 0x0) 12:47:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:31 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0xc0305710, &(0x7f0000000080)) 12:47:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) [ 260.523074][T12045] IPVS: ftp: loaded support on port[0] = 21 [ 260.689388][T12045] chnl_net:caif_netlink_parms(): no params data found [ 260.769412][T12045] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.777343][T12045] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.786491][T12045] device bridge_slave_0 entered promiscuous mode [ 260.797812][T12045] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.805881][T12045] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.815788][T12045] device bridge_slave_1 entered promiscuous mode [ 260.852153][T12045] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.864551][T12045] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 260.899425][T12045] team0: Port device team_slave_0 added [ 260.910022][T12045] team0: Port device team_slave_1 added [ 261.087256][T12045] device hsr_slave_0 entered promiscuous mode 12:47:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) [ 261.232984][T12045] device hsr_slave_1 entered promiscuous mode [ 261.315762][T12045] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.323204][T12045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.330988][T12045] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.338480][T12045] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.437964][T12045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.461776][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.473889][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.484967][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.497580][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 261.519051][T12045] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.538610][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.548862][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.556572][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.618670][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.628608][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.636097][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.646617][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.657024][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.667274][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.684515][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.694013][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.711409][T12045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.748740][T12045] 8021q: adding VLAN 0 to HW filter on device batadv0 12:47:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0xdd4) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000000307031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'nr0\x00', 0x5}) 12:47:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r3, 0x3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0xc6) [ 262.052675][T12061] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 12:47:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 12:47:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r3, 0x3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0xc6) 12:47:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_getscheduler(r3) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) 12:47:34 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) recvmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/38, 0x26}, {&(0x7f0000000180)=""/160, 0xa0}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000340)=""/77, 0x4d}, {&(0x7f00000003c0)=""/84, 0x54}, {&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000000540)=""/40, 0x28}], 0x7}, 0x9}, {{&(0x7f0000000600)=@sco, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000680)=""/107, 0x6b}, {&(0x7f0000000700)=""/133, 0x85}, {&(0x7f00000007c0)=""/15, 0xf}, {&(0x7f0000000800)=""/123, 0x7b}, {&(0x7f0000000880)=""/226, 0xe2}, {&(0x7f0000000980)=""/152, 0x98}, {&(0x7f0000000a40)=""/102, 0x66}, {&(0x7f0000000ac0)=""/4096, 0x1000}], 0x8, &(0x7f0000001b40)=""/152, 0x98}}, {{&(0x7f0000001c00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000001c80)=""/124, 0x7c}, {&(0x7f0000001d00)=""/61, 0x3d}, {&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/236, 0xec}, {&(0x7f0000002e40)=""/255, 0xff}], 0x5, &(0x7f0000002fc0)=""/4096, 0x1000}, 0x7fff}, {{&(0x7f0000003fc0)=@ax25={{}, [@rose, @netrom, @bcast, @default, @netrom, @remote, @netrom]}, 0x80, &(0x7f00000043c0)=[{&(0x7f0000004040)=""/159, 0x9f}, {&(0x7f0000004100)=""/212, 0xd4}, {&(0x7f0000004200)=""/172, 0xac}, {&(0x7f00000042c0)=""/136, 0x88}, {&(0x7f0000004380)=""/44, 0x2c}], 0x5, &(0x7f0000004440)=""/103, 0x67}, 0x1}, {{&(0x7f00000044c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000005700)=[{&(0x7f0000004540)=""/126, 0x7e}, {&(0x7f00000045c0)=""/41, 0x29}, {&(0x7f0000004600)=""/232, 0xe8}, {&(0x7f0000004700)=""/4096, 0x1000}], 0x4, &(0x7f0000005740)=""/134, 0x86}, 0x9}, {{0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000005800)=""/8, 0x8}, {&(0x7f0000005840)=""/237, 0xed}, {&(0x7f0000005940)}, {&(0x7f0000005980)=""/75, 0x4b}, {&(0x7f0000005a00)=""/123, 0x7b}], 0x5, &(0x7f0000005b00)=""/243, 0xf3}, 0x40}], 0x6, 0x0, &(0x7f0000005d80)={0x0, 0x989680}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000140)=0xffff, 0x51) dup(r1) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000080), 0x4) 12:47:34 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) socket$inet6(0xa, 0x2, 0xe3d) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001800)='/dev/qat_adf_ctl\x00', 0x204405, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f00000016c0)={&(0x7f0000ffa000/0x4000)=nil, 0x93a, 0x0, 0x8, &(0x7f0000ff8000/0x3000)=nil, 0x68cc31ec}) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000005000)={[0x11f001, 0x6000, 0x1, 0x5000], 0x2, 0x6, 0xffffffffffff0ee9}) sendmsg$sock(r1, &(0x7f0000001680)={&(0x7f0000000140)=@generic={0x11, "8ffca79e74ac1d2536ec40837f1b4708224f25cb6de693a560b2ec369bcbc193bab60e9810830970b55e417c07f4ab2d363d08c0028f4471456f09663cf1b5870791aba3fd9d86693888ccf468d8367818c8fb9adf1a1861d5edc91038f49d92118ef1863759038649e8cb716bf9bbd1790700cfd7332597e095c9c75225"}, 0x80, &(0x7f0000001580)=[{&(0x7f00000001c0)="6f0f7f76e671ba1d0cdd30a9ba4be4349bad477fcf4c1b0cea01fabbec6c471458aa7fe0840c48e693695e49e4aa518278deac577bff6ecced651c01386f22d3c37ea7566ad20b9d080f314806ff305f596a6e5354a2f19bc2045eced1a7d10166089265fa357e94112dda45f0beabbbe0c0d3a819095ac79d748f939e6c2dc746e669c0f4f4c961a4feecf493dd19a01a419a", 0x93}, {&(0x7f0000000280)="4c05b2697d9fe79383aa7273943a0345c3c3b20da819bc110f55707f1a1d313209f367c27a1cba305040152c6af2ca6fa17eca5eb7973d6a4bf243ee3e03e074aec2ebd80188cdd88acb03005fa627b6235e46dfb0325f70acbb1f729bb2028ea707671b52219dc6c96312faecab2c992d756b117c68c89b3666325d3253a32c1e8a1894a4ced54dbafc9b04d4b4c75c77ef4ff26330cbe3ea830682d2c1c9c0800885bc29e56a799acedcb1ea03a683cd1cb9c0728d2b95bb148c3fc284a35ea5ec55234b544299e5fa04577fd9", 0xce}, {&(0x7f0000000380)="7bb5dd0366189ba1e9fa15bfd1cb8f9c33f83f5a1e325bb6cd0147233fb6b25519c3f59080f142c4f1f9e204f71d69f86a0918fc0618ae4f415d8c5b3e7872b73b1b1780cf5902069d10b7b4938dc99ffc01c03235", 0x55}, {&(0x7f0000000400)="24c0e2133c0f6730d597f8e89f40434b5ffdcf3b61bc700deb3bc9cae4273912e967f00c6339ccb53141061f0aaa1cfe5538e9930407d9a35afa11a143ed157f45cca27c0c6861cf240f5cc68057dacf8a65a13e5df09ca394b15dc603705946d963cfe49c8c2cf912f3f1cb1de69e4855dbb61d368ab52687274490f5415ad571bb6085590bb18cf2747e78fb5f717a69a510d681e33c4d956edf8eb41946282a240bb6a8f55d7bb1c985cc069f27cd80a84bd74e26dba43f7db099f0d35fb0f9937af544dd1476309d56893fc984dd2facae9f9e3e247f437fdff6c9", 0xdd}, {&(0x7f0000000500)="8770a0386fca2807017a3a600206490da8abcbdfafe0", 0x16}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="6a1576d39692ffab332786c13d4101ac5a63dd97ef77", 0x16}], 0x7, &(0x7f0000001600)=[@mark={{0x14, 0x1, 0x24, 0xca0f}}, @txtime={{0x18, 0x1, 0x3d, 0xa57b}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x48}, 0x4000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x20201) sendmsg$kcm(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000004cc0)=[{&(0x7f00000018c0)="c23e709ad6a80cd0d0a36267e0a7ad0f57dac4a75162250902192d0c2eb64bebc962c28a615860913736df5cc73ef4b1ff3e0c1666594add288244dcc73d85edd8b75f89b2efb06f8827dd4bf111709528ef7830027cd8351c539800310434e3db52b2f6947126537729a20772176d92ff0b0ff55578b9b16362b3cecc57", 0x7e}, {&(0x7f0000000080)="695440dd3787faef06cb3abbcc80a2edf1aa", 0x12}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)="57bfbee34f447678d9c59f37ea284f9c8bdc587dcbaf250c43c60c90ff1dc0926cb4211dbcf1d99bd904765b9dba8828e4121b31f63652fa18135a705a7e9fa0c8f277ad0b0237936ec271bfbe81215afc6ce6bd6bde9983145020d2a2df4cb01092efdef5dfcf9bc8d5bd50cd0a3513fdd2a2ac48dab54e16e0528cbed8d26479f85db425e3a1d089932960dd77257ee2fda4b8914c8daeb70a38112c70924e65320b3212c9a4c73fe81932cd52843db3565155be80edeb209793b12b88df52ca93f01f1a1c650ac98904bdf5de0489a724972de9f81dc70e7bb29c7df6e7411b8f2df30d706e75d8059e77f856a6850ed16cc121cd7738105b4ef7fe3671caee329ded4b9ab4b48da3660b0965ebcd734a0ad729d410cd3beb6478a66045711d8ac50045666628c6bf5764c831c3c27598a953b23ec790804672c0b62c77aea5a9caccc297b86f7639658e1f4b9fd67eea968468a3fe8bf1400692b322651045038c26be9475680b7332ddfd34125ad7df273dc07d6421379a434c6c15a981948e7d4780aa8162e130512eb0440fa6bdf93a3c3a8b1b057e65cb74d1d2acfc11bdf6b0ba7a5b8681bd07470f8fa6946c6dc114eaf41d2de4ffecf20737cdbc89c7fda081e83253e88be54ff36a056c616ae67da3221aa3ee01c601bd45479b75fe8d9b752020bc1613c8d94dddd5444296276d5c1c1fe9b2685580ba357a827f622cf2eec2f43b82cb99dee1cef08d9b2c75a62d1626ec3e6a473ae18d82841db4b2697b07f94ab73785abeeda00b2d04ff828464cda46b3c5ccad7c979bf8457582f033adec841e91f468df5755999a984832d4554ba96dd24f41ecbe53f7963dcde6c9df1bd8519078f1bb02bff1ed9d8157d5e3a1b92f180331fbbec77e0ff9fde32f99193e25adf5e007f53d8e94afbf737dd3a59a763ca1acac50e4d89835a7453e721f89c8f0248af6f32da868f87a628e54fe6fd6a18faa275c40b6275c4cb7f4ba8fe502a14fbafd3c4bcb8f2b74467b363649333a18a328c6cf7e65be1f0c6144f3a3361761a378e2c4299919b61fe802cfd7c74e25f44ae02b3b764ec83a3701e45fd1cc9b22d23f722dd9d1b8eb72dbae14d2157cc567c020bb218b4c8fc29321ef7543283c19e61629a8b5e29c6299ce08c56ad302a2d51b1c41fe430698b4c1b24b513dc504221ca9c9b137a3beaae5fddf6d89f29f502244cb388694cd890ad94cd4de59a7d88bc641a114f7bad9ac56c3b5081e510173dc7cb39ec6bd3c0c6878867dcc63be803c17b84cb022f6299985986eac0d7ea3e2375f7c820b36431cd4dbcac0f74b2763c22fb90fe93cfe10cace83d8ad5b0472acf41e38f704bc0ae2097f8dde3ab718964e990c3558dbc78046edbbcfa7bedf590c72f5f1fc99187a8568c9e7376c8d78a0fa5a987d497209028c337625ded6e690ca719a43885095ce963584f07598a83862b32f542ec85ebebfa25aa0fcfbf5d67239d4a52f97a0b865702f6c2d82250709efb2dd3610f13c44e58260828c27365057bd8255e41c8d4421e078195db2696c9f22b89e741ba1d2f8fa7ea49b0cf6a32566b2e567c8794b6ac08fddbd7040deb3aaf3754844930ebfe6295ca87bf40a90feb423648d4861f7f952b3442b75dbe4139882bf2e4534f963feb7c5b19aa97f5e0f7b482b79014d0462183e7a809150d757dfb0ee231db67f4a43bda1901583ef04144fa143bf3fda6c4df10f2d4cf41c98beec22e63b7a4ba5b9c6119432c8a54e9701757626f4b10c35538f1980f0c897970f551b321419cc1005c21fe639ccb70712622d8c8227a3cd47ce61f259c598b25ff22579be91c5a79cf4f5ef566dbf3a3169ae79bddfa56b8b27691ced6f0bef62d1b95c8d36feeb934044146b34a5806c2852e0bdc746891ba6de56385a8c5a1c3341828e010bb390ab7ba3a3a006187040b6c4a5376dac7e6dc4e2160115c7b87d453eb32be14afe49bdd0a147cce3eb8c6cd028a5fd52055d5e906d29cdbce9ce614b03cd156ef5426e7b7499d54ace116b0b391b7fa88077e93d672a430d5ab6b46ca09d26a6e37601145edae2302c85cc7cc58e0b11845eb687cf5d9b5bd804a96111414e48c9a4adf40a30280136729fb29e39cce1d07f5d4454becfe71c9ae322347354ef6cb20b9b8c270bb36ceb1fdc2a604030d2347c2fcf76cac8d1e0e50639de2b16793ced9ae95d82a2956871b258f848dd3dea8d0124af4886ba77576a48649d85c4989a5e0eea092469e83a8244c5a28b63333b9eace87e17896fb48657e2a61d70ac704ff07be2dcefebca77077f76a45cc80e2fd3f8cfce762f00581e453369a254dffdb6bc31ac6771e3b56d1f5963700652ac827e7ddcd428d05152892789793caeb54def7fb2d87712822b7be772215eae0e9d2d3749666fe46305b7c01bb4771b0ea41a10abd5d4021e2d307be4172455b5be524f2a74bf948b63eeebb38d78694686838000e92165a15b63f592743e809208a2b3e82f7ca698169cf092936a28dda263391812969b3026978b926aed435c73e306bca18f09d65b75a4fed1624aff1ed38b1a69149f25e1a62b1d25a788e1b6821c6ec47ca3ecfefdb10feed11c55a7724649fb319e4c1b5599f114de188b27a5811879841a4f9b10d5a84e8319746b64ef907ab7fb36adfab0eeebd29ec915882e42ce15658908cd26139851b7659c9232013825a8bd38c3b0bf910b71cc6dc2ab947e20cd71eb6c0beca4b41abde128ffea0427088d199913432f5892e60fd94a9ce51afaa183372e771e9d0251afa445a88a1c33899a73643e8878593210b9e1c9291b12b54a0f7b7a2ed5f4f6fc8b363bb6e190bc316041f111eb08d77053406ace4a6c696e70d2ead4e3baf52bdded81fa9a87dfb4954571097ca89008e67094cec7033bce4d3e6f096b01a236551432416d0cce656686285d87ea195cba2e631f1376b0662feef5c1d39c9312df8353e1642f4226cadf828e4c167114765a63e4df53d3c06f4506a3207aa5b23258ee04996144b0dc41a8ddcab3e8eb352dc07060be3514d811292ad86c8827972ac3aa40c7bd8251aa64fe2652dc15e518ed78908ff121d64975572b6a7fb676e6157cb9a311378ef86f20df53c7a55f408959b8ae5f70bfb683efa0a78262f2b53a88b0910220fadb8a3f2dccd6497e73bcd78b7551cfcedc0693677610ee4166493b0dd080d5a373eb808182777579670a638732e24558eabb2dc0a155c7f00518e2e1cc97e455e3f34982f15822632653f0defe8d9774b0f9e8258b4daa19924669d1e6316c493255935e20bff4868089f2d5f970bd511a14a1c7ce709dddba188485b4d1145bc263334266a435c5c8b2cf88fd45df175c73edb72ab9d54e8f6df97f0f7a6a4c02aff3e77ded88b9eff97e0d70bcb954da130a27c9d2bc764f96d50f859fdb40f536d1b2ba230b4306ef404e2dc6bb346199361b7bf94f5c2f141e17ddaa47bac75e5470b79225388f5f9a97083e220d3646f23a54be2b94efba4154ef5b5a20aea2568e69bd0b9034844fed399acf470d73dbf79369687c80ace18048ad15808d6e120434e3d29ad5e469087ebcede09017a09b3e639f75636c326b144b7c589b1a13c0a6b02e118ceb33dc8350cf13cd02914cd4a0fc680bb17024689900fcb3397241579c078be2bb617c863040e7c3602b87551d4b2ac1376a82922ad1fe422cffaa9e3fc3dd488962f1ee2341e6459746ed3791812347c24d5768b1db248866f09647339f45e35d34fdbbddc8a8bb0c1bf48ab4439dec30678adcd523407d389bf540258cebda6faa4bc0ebceca35b70a6d46cc038f96e7546f9153909bb6f0e54c8c9070a9bf13f372ea9d1a8cc06b7ece156ac47d2693f9fbdbb81b64b51311a5223ff458555f1bff8a04346b49d87ac21791553554dfc517abbcec79ac0c992ed4a84e8069f93c717169835ff5e49a7d84eb5ab8b0529e0c1ab54be64fb0f7f362e4c2e0febc25e0cb840b32dc8bbabb4209a3e44b149bc4dea44baa9d0c2f5d221d1f7025e33ce5763767dd0346a1e95246dd6dd41dc832fd5cd4b3d244e2adfeca96b23525be9d65d782bbba70eca000652fc9f62a6b2f89d27824da8f1a38455af5a87638a14be400268c1e708b7ce3f24c318c4c2f1a2e2727fafe4f6a3cb47e3bc426de0560fb99273d541eff6a65de0347035ff45f1cd446912e69f970117b92cb41667051b4706aec0ea3a7100561dfff17b99202ed54e91d3cb352fcbb9e23b377a4a169b8950df677c03bda78dfb643ef2a6fa09e66442aa21b8b35e622d45b25942df2dd66f04e12e227152723057e948810191cb9234abd4955510fa923e9184ae9a64b3dc2822d42ea4bb18e79b19a4011143c26a5b9d4321924784e99d7699a02d55fadec591e7904c3c78a999f1c066384928cb7f54b154bd6cd24e1b3523e2647eeea3c65cb73e021109e3ffa1e6890d3e9e1301ed6cd3093512f76bcb42907ef8058e645266bdbeed942c20159e65c09e5e5fcdac591b2e218ea7e2eedeec9b64b6e0eea5b29d6c059ffa9fcfc9161978bcc98696a54c99ea929bb4bd16650e2825ebb8c2875573102929ed98d8fbdd8038f95f353ff3aef43a5a7c25d4bb64ee0b5fda52957a7dcb1ff3b10e4df2f7d3fdbd68a2e12b57c0004cb90b39976308c6d307ae2ad88d101e9b16b437903be466d01a63ef82fb3a698cdc49288fbfbb73746e4b63c176abcd4274a7d1146c55f67a178953ee80d8ba5e7cf11b63f9b197091ef924ff531b5cd84eeb62eb1ad924b279865b8a7d86c150b03985978d5ee16ebaddae593cfc127dd9105f04b41fd39d18c16c2674305d37e3eb643495c58f4140daa9089739cf413c2d150ede593cb03835256c9fe0cf9b3e7e496ccd2404cc3ff20677a0529f658524cb521c6121f22e12f3dd6d58af0b1df21ba2ec76f0e8752da56f4c903d9f3b1753c96d9b5fb83951c42ad9d8bf83b15112edba1d8291bb364de7b1de28fd6340f8c66e47507b0fbf494935b5becc462efea402a1766192ba82e7c1b5a034ccfefa7f99304d3fe5ee3db1d9a4c93b5f3d1b3cbb82eb05a104ae60835158597e47e258be850a15482970938d308df879eef1e7bfe5b6c5d1838d11960ed41e9d6f98156de025e9b340a1d84db538a29a983e4208f14829a397a8ccecffc7194a08ca973948e1261a8f62f37a279e411f5dbef96967ec0bbfece010e18d17f85197ec8588582fdaee840c3b501c136cc7c5dd3264d937f2422fd571a9089a698cfee481b5f5ef7410e156c3d47290aaaaa9173fd0fb14f85ee54105fe773caead048b28e18a8a02c5d200aea46f87a95a7da7c2b16319b41aa00f83187df4ef994fc6e38c087d404e14517c1930860bec322d842b15383f20b24cb55ed5a05e9c0f45082cbf7b0cf837f71cc2644164f1d3540897bf1bf6027d43b0d202deb6d42828f8bce47c4a4ad1084d64cdabd48f42f34736b9d4d477ed93fe6ead344f06c7e1f9cbada31f68c2bee4d1964b8d29c7070b1e34c32d87de193ee86c505f66c2386a266fd1528d832a9407567c936262888a42acbd4f617e40e99f376a02f8e0722b4f6fe2038513db60f9abeb84e96cfbe6471f514ec403835f56bcf452482aa0f81b899bb1789daa53086a695aa3129661d09754aa41cf4a83bfe6f069baf9bdcb4fa4982db9bb1bb5365baf209a114910fe60dbcadd7eea97e873a0c3d66f8c862bfe1351f9400caf63d809235de2bc841780d4ad42448bf1c", 0x1000}, {&(0x7f0000003940)="b20a79439e55d176652249fba1dfdd0ce50b7b2217f2d97e02a9da743bcfff37c7c459cb193e7675557c6a81d8981968017f715e3164f76377088c8ba2b8dbb1f157819519e8724e493b136d9b41d697a6df56be4ab320f35c9fbaa809a71db1", 0x60}, {&(0x7f00000039c0)="6903b6b64b91bc58ff2d3b197af8c820ee3fd117572673bf3bdf56faffadb44bb370f5cb20568e201de2a2d3fe3f1eac82200f625b3971235616fcdca88f4817269d66d0", 0x44}, {&(0x7f0000003a40)="5ebd1148f5f8efa866cb9e953a33f49216a9742cf83a3536da9dfbab1cd6f29b4b2c4bb5e380fc779f327333ba0581aa9cbfd425e43f0b87696c1692e4bba5ee9aa3ab3fbd06899a391e16f63e05571ceb1b5a80e4196224264627a0704f59ea90850745f4340b447d77534fa45664b932a8e215aac7dc2dbd093bc09206dc23b4c5ba334a94dfa24185e24bd9b81f55749b09b7e612fdfdeda91eb838fb44bd1f4d1faa1899751430c4476c6b655a6e07685bf547bf589a2fd8894163f077dc1186cf4dbd6ccebd02cde5f575167265f7661f5b2786bd7b57abbc8795bb0536f89587b91342f3dde9be1f0e43129e30ce0607b6e6c36a", 0xf7}, {&(0x7f0000003b40)="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", 0x1000}, {&(0x7f0000004b40)="65fb3b49bd38eb967b2501eaa0719b3011e0124ff9f8c6bbf7e87ac99f476e9cbd089834c090c63cb4f8332fffc75bd84f2957876a7d4a8c629625d11d71a42d55345ebf84d3ce5a23cce2f4e09f6bba4c71a12c90128d6236b84730215fcddc5db8da34fd702a6d76f104af2dbd63e75b9fd97d029a36921a4cd17bc45d0ea8b7936f89cb00c47c87b15fcc42d2c3", 0x8f}, {&(0x7f0000004c00)="c185c1b3088a1101fb6f4edde787185c12a25b855444da1bdbaf7f31abc0d67d0ba9689fb63b5c5f82144199d92a1a127d1b157924a6bc85ecff3879af4ffe7a9a79e99bd840c8bdb2fb0995353c84a7e3a23e5821fa254ae923d16f596d49ab91de22badd6b08086f1c4608b813698c785e4a2493727bcd656277ed049262d84cde15c159ba0ec4d05557f8c6a40848dc093232b97499433c4309e0ecb461233563c13ac8bdc4da79457dc55925b1f6e0954e957f6bcc29d42db9654f", 0xbd}], 0xa}, 0x4010) fcntl$setstatus(r3, 0x4, 0x2804) ioctl$TCXONC(r3, 0x540a, 0x0) accept$inet6(r2, &(0x7f0000001700)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000001740)=0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000004d80)='\x00', 0x1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004e00)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000004fc0)={&(0x7f0000004dc0)={0x10, 0x0, 0x0, 0x8088}, 0xc, &(0x7f0000004f80)={&(0x7f0000004e40)={0x13c, r5, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x22f}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7f, @rand_addr="3609cd12bfe270e2f132ffc6443c0f3d", 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xe00, @rand_addr="c1705512caac0a43b2dd734dd6cf381e", 0x6}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xed4}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb8f8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xcb3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffa}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4522b41d3993268b}, 0xc000) write(r3, &(0x7f00000000c0)="1e", 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x3) close(r2) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000001780)={0x30, 0x5, 0x0, {0x0, 0x6, 0x5, 0x1ff}}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000001840)={0x1, 0x70, 0x7, 0x8, 0x1, 0x3, 0x0, 0x80000001, 0x0, 0x7, 0x200, 0x1ff, 0x0, 0x2, 0x9, 0x5, 0x9, 0x3f, 0x5, 0x7, 0x800, 0x0, 0xd02, 0x7f, 0x5, 0x7fffffff, 0xffffffffffff7fff, 0x7, 0x4, 0x10000, 0x1f, 0x1, 0x1, 0x61, 0x5, 0x0, 0x4, 0x6, 0x0, 0xc13, 0x2, @perf_config_ext={0x2, 0x200}, 0x20, 0x81, 0x9, 0xf, 0x5, 0x7fffffff, 0x6}) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) socket$inet6(0xa, 0xc, 0xcd9) 12:47:34 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)={{0x1, 0x3, 0x4, 0x1, 0xd2}, 0x8}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x14000, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file0\x00', 0x80000, 0x90) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) timerfd_gettime(r1, &(0x7f0000000140)) 12:47:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') r1 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r1, &(0x7f0000000200)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) sendmmsg$sock(r0, &(0x7f0000002040)=[{{&(0x7f0000001180)=@hci={0x1f, r1}, 0x80, 0x0, 0x0, &(0x7f00000012c0)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='veth1_to_bond\x00') socket$caif_seqpacket(0x25, 0x5, 0x5) 12:47:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 12:47:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000e0fffffe010000000000000000000000000001e00000010b000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x48, &(0x7f0000000080)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0xc}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 12:47:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000080)=0x100000000400008, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4575ed75) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) close(r3) r4 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000000a80)) connect$vsock_dgram(r4, &(0x7f0000000a40), 0x10) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x4, @rand_addr="8eb401fdc46d83442c00c23504f058db", 0x5}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000180)="009ad37630fcec560fa1be785a7cb406ece8f3dd1be330aa6735088e0da3ba2b6d", 0x21}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x4e24, 0x3674a32d, @mcast2, 0x100000000}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000340)="d186c884eceae6ac098ed7c1e556838816416bb3e1cbf97ae07a9f0e5693207227fce6c949accc49a570253c720b51af66ddfcf4c1f9cde9aabbda562da8c58473c3381611122b02ec462cd36b4591b3005b9b18c9f4bcb0fdbce43781308578c6e4f75cee0f1e459fe06942b1b2be82ca8ae490c5fad393f5eb9faa06ac005082dcb7571fae643dcc9a0a6f6f9b74915e92ba8f5e77cadf68a2b18e84799784e48c0351", 0xa4}], 0x1, &(0x7f0000000440)=[@hopopts_2292={{0x38, 0x29, 0x36, {0x0, 0x3, [], [@jumbo={0xc2, 0x4, 0xc8}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r2}}}], 0x60}}, {{&(0x7f0000000280)={0xa, 0x4e22, 0xfffffffffffffff9, @rand_addr="df8364fa19f3cfd161c8694444d97b19", 0x1}, 0x1c, &(0x7f0000000780)=[{&(0x7f00000004c0)="954bbdd00adbaf82b564d5cfc73bde54b6ffef9c81bfb7adc7a513ab8e", 0x1d}, {&(0x7f0000000500)="eea49e29ce83ee95bf7c678ecd54944cff0fa332881b738d16a1104d644624bb0361cba9d07d1b3d0339efe28cb237e2e90b4d002760e5754aeac6e0b3873d8f6893c84b8c991768dc906ccc721144d2c3d295ef19cf4fae6b5a01ff9beb51905fee584b169960f1c3a0bcb1a1252129ef79d372a9caf4d4d5e3ccc32647eae42251123db99f19a8ba8dcc55340f9b4ac4981cd29bc70ed7142e501dec4d6b1c3222f9", 0xa3}, {&(0x7f00000005c0)="c50e88e671c3900bcec6c6aaef9f5de23229eb2646c126a697575d57df6f4b21d5a9d1b9fffa4e7254d79c4ceedb0275d204b58101552f816e9156cac2db52d6", 0x40}, {&(0x7f0000000600)="34f80ce6b5105b399d4970d75bffe2116a66d39334bf2381b6c125a0721892e8f2a6a97c06e6c2c4ee3e729ffe7fdaeccf1d250627d14853ebf7970fa3ffa3387ed618db71eadfe7709fcbf243ac5af470a385c849c381", 0x57}, {&(0x7f0000000680)="dc29c157fdfe5a0a0ed9f457b83d0d654e131185024e889afaa333f79b564ce8d65accb11ba8e63a7c9eaa42e5b0d2165532dfe30cbe0d462cd6dd972c7a9fdfb06f9d8beda1bf8e889e7c7493a9a7c5d676d0b12cd4bc7a1281087ae1dc7798776db3900393c52c0d0123ce9ca2aae9ddc27d2fd42ccd85512cd2bd808548757a84eda82dfd7e1c3161d0ac4458aedabc26a341840d0f", 0x97}, {&(0x7f0000000740)="bde1ef4b", 0x4}], 0x6, &(0x7f0000000800)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3ff}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x32, 0xa, 0x3, 0x1000, 0x0, [@dev={0xfe, 0x80, [], 0x21}, @dev={0xfe, 0x80, [], 0xe}, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}}}, @hopopts={{0x18, 0x29, 0x36, {0x3f}}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @flowinfo={{0x14, 0x29, 0xb, 0x9}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}, @dstopts_2292={{0x50, 0x29, 0x4, {0x84, 0x6, [], [@enc_lim={0x4, 0x1, 0x142}, @hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x63}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x9}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xfffffffffffffffb}}], 0x160}}], 0x3, 0x1) 12:47:35 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x7f1aeeb24ef7e497) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0xa9, r3}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x200, 0x30, 0x5, 0xffffffffffffff81}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000001c0)={0x9, 0xfffffffffffffffd, 0x5, 0x7, 0xffffffffffffff0d, 0x6d4, 0xffffffffffffffc2, 0xfffffffffffffff7, r4}, 0x20) 12:47:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x3}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 12:47:35 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = semget(0x1, 0x0, 0x204) semctl$GETNCNT(r3, 0x1, 0xe, &(0x7f00000001c0)) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11d3a5055e0bcfee7be070") fadvise64(r0, 0x0, 0x1500, 0x4) 12:47:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0xc001}]}}}]}, 0x38}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@broadcast, @multicast1, 0x0}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000480)={0x0, @broadcast, @empty}, &(0x7f00000004c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000006c0)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000700)={@rand_addr, @remote, 0x0}, &(0x7f0000000740)=0xc) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000003c0)={{0x3e, @multicast1, 0x4e20, 0x0, 'ovf\x00', 0x0, 0x8, 0x5b}, {@broadcast, 0x4e20, 0x1, 0x1f, 0x1f, 0x8}}, 0x44) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000980)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000780)={0x1a0, r2, 0x100, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0x13c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffe}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x4, 0x3, 0x4, 0x401}, {0x4, 0x3, 0xfffffffffffffffc}]}}}]}}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) write$P9_RWRITE(r1, &(0x7f0000000440)={0xb, 0x77, 0x1, 0x100000002}, 0xb) 12:47:35 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b13e4e92"}, 0x0, 0x0, @offset, 0x4}) 12:47:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000100)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$addseals(r1, 0x409, 0x7) getsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000040), &(0x7f0000000080)=0xfffffe90) 12:47:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 12:47:36 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) r3 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x2, r3) io_pgetevents(r2, 0x400, 0x0, 0xfffffffffffffffe, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={0x2}, 0x8}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0xe, 0x1d, r1, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 12:47:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0 ', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x220a02, 0x3) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x6) 12:47:36 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x3a8, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000000c0)) bind$tipc(r2, 0x0, 0x0) 12:47:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:37 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x3a8, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000000c0)) bind$tipc(r2, 0x0, 0x0) 12:47:37 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8080, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000040)={0x6, 0xffffffff, 0x85c9, 0x1, 0x100000001}) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7fffffff, 0x600) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x401, 0x0) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000100)=0x3, 0x2) r3 = getpgrp(0x0) write$FUSE_LK(r1, &(0x7f0000000140)={0x28, 0x0, 0x5, {{0x8, 0x8001, 0x1, r3}}}, 0x28) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) r5 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x4e24, 0x9, 0x4e21, 0x45f1, 0xa, 0x20, 0x80, 0x33, r4, r5}, {0x5, 0x40, 0x68ad, 0x1, 0x401, 0x7fffffff, 0xe96e, 0x8000}, {0x1, 0x3, 0x40}, 0x7, 0x6e6bb0, 0x1, 0x1, 0x2, 0x1}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x26}, 0x34ff, 0x1, 0x0, 0xfff, 0xfff, 0x5, 0xd8a}}, 0xe8) syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0xa82, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000340)=0x100000001) socket$inet6_sctp(0xa, 0x0, 0x84) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000000) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x240, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f00000003c0)={0x1, 0x0, [{0xaa4, 0x0, 0x3}]}) fcntl$setpipe(r2, 0x407, 0x7c31) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x3) r7 = inotify_add_watch(r6, &(0x7f0000000480)='./file0\x00', 0x8) inotify_rm_watch(r0, r7) r8 = open(&(0x7f00000004c0)='./file0\x00', 0x10200, 0x40) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000500)) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000540)=0x6, 0x4) r9 = pkey_alloc(0x0, 0x2) pkey_free(r9) write$P9_RSTAT(r6, &(0x7f0000000580)={0x77, 0x7d, 0x1, {0x0, 0x70, 0x800, 0x40, {0x10, 0x0, 0x2}, 0x80000000, 0x69, 0xdf89, 0x100010000, 0x17, 'trusted.overlay.opaque\x00', 0xf, '/dev/sequencer\x00', 0x5, 'em1@b', 0x12, '/dev/snd/pcmC#D#c\x00'}}, 0x77) modify_ldt$read_default(0x2, &(0x7f0000000600)=""/243, 0xf3) ioctl$BLKRESETZONE(r8, 0x40101283, &(0x7f0000000700)={0x180000000000000}) socket$bt_hidp(0x1f, 0x3, 0x6) 12:47:37 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0x1, 0x3}, 0x2b) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000180)=""/250, 0xfa}], 0x3, &(0x7f00000002c0)=""/183, 0xb7}, 0x40000000) 12:47:37 executing program 1: r0 = socket(0x1e, 0x5, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x80000) setfsuid(0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000140)={{0x10b, 0x800, 0x9, 0x282, 0x91, 0x9, 0x81, 0xa82}, "a1848aec2db3020865b3032f856b235fe409c9060d9cf57ce275413cd55024791de19160e04226d138411afaf6ddd9d42be0982bcad679f8b8dfc1f56ac3ea7acf0f30c59f3ad1cee122e8c8d9d195fbd9eb7d2bd6a652e7f37a76d875ec2ae643f38a49e9720ac90cd3714078682394b3b9d9eb63cf0f97f08160a38a3d2b55edbf607b6347162b59f74f5c2c3f891a92b6f00d7d1f80bb84073f6868c58b6ce1735d3546727158437abe51922ae01238db76cdab9014b19aa5d3aa1315ba2a8ebc14821d38e6a246fb99964fb027847064ae5ba461d49cbc5e469adea7b611812d2c1e88dcdba24a86d56afa5d775f08aa135dce5f961c", [[], [], [], [], [], []]}, 0x718) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0xffd, 0x10000, 0x7, 0x0, 0x1, 0x20}) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 12:47:37 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:37 executing program 1: prctl$PR_SET_UNALIGN(0x6, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7c, 0x0, [0x0, 0x0, 0x0, 0x9]}) 12:47:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x3e0) sendto$inet(r0, 0x0, 0x0, 0x97cb06ebee444840, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000003cc0)="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", 0x2cd, 0x8c, 0x0, 0x0) [ 266.066547][T12176] IPVS: ftp: loaded support on port[0] = 21 [ 266.269276][T12176] chnl_net:caif_netlink_parms(): no params data found [ 266.359970][T12176] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.369005][T12176] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.378378][T12176] device bridge_slave_0 entered promiscuous mode [ 266.389459][T12176] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.396879][T12176] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.406162][T12176] device bridge_slave_1 entered promiscuous mode 12:47:38 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x1d, &(0x7f00000000c0)={0x2}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x10040, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000040)={0x5}) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r0, 0x7, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e) [ 266.442401][T12176] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.454784][T12176] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.497589][T12176] team0: Port device team_slave_0 added [ 266.508242][T12176] team0: Port device team_slave_1 added 12:47:38 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0x40002021}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 12:47:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) [ 266.607033][T12176] device hsr_slave_0 entered promiscuous mode [ 266.633957][T12176] device hsr_slave_1 entered promiscuous mode 12:47:38 executing program 1: unshare(0x600) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) close(r0) r1 = getegid() fchown(r0, 0x0, r1) [ 266.754974][T12176] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.762429][T12176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.770158][T12176] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.777606][T12176] bridge0: port 1(bridge_slave_0) entered forwarding state 12:47:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000001c0)={r1, 0x9, 0xe8, r2}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) socket$unix(0x1, 0x0, 0x0) [ 266.964656][T12176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.987095][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.997272][ T30] bridge0: port 1(bridge_slave_0) entered disabled state 12:47:39 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80021, &(0x7f0000000000)='/selinux/avc/cache_stats\x00') r0 = getpid() getpgid(r0) [ 267.016821][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.036895][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 267.069196][T12176] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.100322][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.114219][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.121508][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.144796][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.154339][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.161590][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.206576][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.216668][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.234347][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.244595][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.264497][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.274094][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.295256][T12176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.343312][T12176] 8021q: adding VLAN 0 to HW filter on device batadv0 12:47:39 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x20400) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0xfffffffffffffffd) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)=0x63d3) 12:47:39 executing program 1: unshare(0x400) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9c6, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000180)={@empty, r1}, 0x14) r2 = socket(0x2000000000000021, 0x2, 0x2) bind$xdp(r2, 0x0, 0x0) 12:47:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:39 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x82100, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x4, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x26) 12:47:39 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TCSBRKP(r0, 0x7b9, 0x20707004) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000380)={0x3, &(0x7f0000000040)=""/248, &(0x7f0000000300)=[{0x8059, 0xb1, 0x9, &(0x7f0000000140)=""/177}, {0xae, 0x2e, 0x8, &(0x7f0000000200)=""/46}, {0x4, 0x92, 0x7, &(0x7f0000000240)=""/146}]}) 12:47:40 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x1d) getcwd(0x0, 0x0) [ 267.971060][T12236] Unknown ioctl -1072143335 [ 267.999225][T12239] Unknown ioctl -1072143335 12:47:40 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x408ac2, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000100)) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000080)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) splice(r2, 0x0, r2, 0x0, 0x8000, 0x0) 12:47:40 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl(r0, 0x891e, &(0x7f0000000080)='Bf.:') 12:47:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000100)={0x2, 0x1, @start={0xfff, 0x1}}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f00000001c0)={0xc0000000, 0x109, "6df256bea2db2a7f1757c08c46d628715da16313eccd6d3af456a12e1581a7de", 0x7, 0x3ff, 0x7, 0x2, 0x6, 0x9, 0x6, 0x80000001, [0x8, 0x0, 0x9]}) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x800) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") r2 = timerfd_create(0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) timerfd_gettime(r2, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) 12:47:40 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x2, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r2, 0x0, 0x80000001) 12:47:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="083cc3b1ba724b985fbad6c82d33f7553c25c642abbc55c2a16cd801551a6cb1c9f2b3b5bf30366184b8f50fc8e1c10f1164981041236fa2beb8219dfeb40bdd16ebea83c9d60ca00d6ad5e20c5603aa63caf1b3b58c6bfdfe35178cf67712cdb48e6d1332ee4944263fb5a553e1c51dab41bfae358331ddc7d8f936609c99bd4510e669678d29a4b407d743ed5358f1319fe1417b4a7723cc3adcdd2806cd242ab7f9a2018f8798d2d27c99251c6a66b2"], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:47:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8000, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000001c0)={0xffffffff, {{0xa, 0x4e22, 0x100, @mcast1, 0xba0}}, 0x0, 0x5, [{{0xa, 0x4e24, 0x5, @local, 0x4}}, {{0xa, 0x4e23, 0x3014, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, {{0xa, 0x4e24, 0x5, @local, 0x8}}, {{0xa, 0x4e23, 0x1ff, @empty, 0x800}}, {{0xa, 0x4e21, 0x1, @mcast2, 0xffff}}]}, 0x310) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) 12:47:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) [ 268.630175][T12261] kvm: emulating exchange as write 12:47:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8000, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000001c0)={0xffffffff, {{0xa, 0x4e22, 0x100, @mcast1, 0xba0}}, 0x0, 0x5, [{{0xa, 0x4e24, 0x5, @local, 0x4}}, {{0xa, 0x4e23, 0x3014, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, {{0xa, 0x4e24, 0x5, @local, 0x8}}, {{0xa, 0x4e23, 0x1ff, @empty, 0x800}}, {{0xa, 0x4e21, 0x1, @mcast2, 0xffff}}]}, 0x310) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) 12:47:40 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) r1 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="35286e9ede35ae6e1955592c6b15ef7105946ba64daaee7f2559c037ffe3299c98d08256864c0311d62693202e4eab529136e2da20ab5fcba323d917ae77eea3a42145e3a8c0c72a245874ad473da6dd4b7aeaf2ca8a861347a779ad2096f089263aeca6099f4db2eb5ab8fa3f88df015ecf8591a6dd01b1048617ebf5a1306707375cd75a9628851598be8545c273d42a754b9085a9075141d7369f6366d679d14f36bfdceb0d513b4f057458b4ea22443eab22", 0xb4, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000180)={r1, 0x82, 0x3b}, &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'sha3-512-generic\x00'}}, &(0x7f0000000240)="65977fe80d65348384cc1449e62d374734b3e3781643fbd9add88bc0e3ed4a1d650251d86280260cacc3ef06895a54181adccfbff434a895c56728f5323974d27ba06b92a20ee708a787f58f48954f0870dfe2e631aee82440b77822eddb7a18941c1d7af993b305f368161adfd313147ef3bf4c1e5ca502bae60aeccfd58ca3d431", &(0x7f0000000300)=""/59) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000340)={0x5, {{0x2, 0x4e21, @empty}}, 0x1, 0x8, [{{0x2, 0x4e21, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}}, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e22, @broadcast}}]}, 0x490) sendto$inet(r0, &(0x7f0000001040)="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", 0x118, 0x0, 0x0, 0x0) 12:47:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x80000, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x88) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 12:47:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000000)={0x45, 0x6, 0x0, {0x0, 0x0, 0x1c, 0x0, '}vmnet0[posix_acl_accessbdev'}}, 0x45) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) syz_open_dev$hidraw(&(0x7f00000001c0)='/dev/hidraw#\x00', 0x0, 0x400) 12:47:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x81, 0x10080) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x7c, r3, 0x900, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x80) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r1, &(0x7f0000000180)='?', 0x1) sendto$inet(r1, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) shutdown(r1, 0x1) 12:47:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000000)={0x45, 0x6, 0x0, {0x0, 0x0, 0x1c, 0x0, '}vmnet0[posix_acl_accessbdev'}}, 0x45) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) syz_open_dev$hidraw(&(0x7f00000001c0)='/dev/hidraw#\x00', 0x0, 0x400) 12:47:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000000)={0x45, 0x6, 0x0, {0x0, 0x0, 0x1c, 0x0, '}vmnet0[posix_acl_accessbdev'}}, 0x45) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) syz_open_dev$hidraw(&(0x7f00000001c0)='/dev/hidraw#\x00', 0x0, 0x400) 12:47:41 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000001000000001000000000000005c49"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0xfffffdfd, &(0x7f00000000c0)="f2"}) 12:47:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:41 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x42) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040)=0x10001, 0x4) 12:47:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000000)={0x45, 0x6, 0x0, {0x0, 0x0, 0x1c, 0x0, '}vmnet0[posix_acl_accessbdev'}}, 0x45) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) syz_open_dev$hidraw(&(0x7f00000001c0)='/dev/hidraw#\x00', 0x0, 0x400) 12:47:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000000)={0x45, 0x6, 0x0, {0x0, 0x0, 0x1c, 0x0, '}vmnet0[posix_acl_accessbdev'}}, 0x45) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:41 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x408800, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000780)='/dev/snd/pcmC#D#c\x00', 0x7100, 0x404100) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000800)='/proc/capi/capi20\x00', 0x88000, 0x0) renameat2(r2, &(0x7f00000007c0)='./file0\x00', r3, &(0x7f0000000840)='./file0\x00', 0x6) r4 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r1, 0x0) r5 = dup2(r4, r1) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x3, 0x63a, [0x0, 0x200000c0, 0x200000f0, 0x20000574], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x9, 0x1, 0xe917, 'syz_tun\x00', 'bridge_slave_0\x00', 'bpq0\x00', 'veth0_to_bridge\x00', @empty, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @link_local, [0xff, 0x0, 0xff, 0x0, 0xff], 0x10e, 0x1ce, 0x1fe, [@stp={'stp\x00', 0x48, {{0x7, {0xf83, 0x3, 0x3f, @random="1969dc9f2344", [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0xa2, 0x5, 0x30a, 0xaa, @dev={[], 0x12}, [0x0, 0xff, 0x0, 0xff, 0xff], 0x4e21, 0x4e20, 0x6, 0x6, 0x8, 0x3, 0xa7b, 0xfffffffffffff001, 0x380, 0x4}, 0x42, 0x10}}}, @cpu={'cpu\x00', 0x8, {{0xcac}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x2c, 0x9, 0x10001, 0x1, 0x0, "802bc769fe0c2255baf8a6d613c383b254b8317b3eac7036ef498a326a30dba4cdbbf251da4ccf764e25b4d5e2a506b61e0f71d7b6719cd664dac33d27bebd5b"}}}, @common=@ERROR={'ERROR\x00', 0x20, {"bb947ce857d53bd0ff6ab0fd0ec3912508a4a908f751c6265d2c0c41a9ab"}}], @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}, {0x11, 0x1, 0x80f3, 'syzkaller1\x00', 'vxcan1\x00', 'ipddp0\x00', 'irlan0\x00', @local, [0x0, 0xff, 0x0, 0xff, 0xff], @dev={[], 0x22}, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0x196, 0x1de, 0x256, [@comment={'comment\x00', 0x100}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x3ff, 0x91, 0xcf6}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x100000000, 0x9, 0xfffffffffffffff9, 0x0, 0x0, "b4c709585504a88603411915ce2d3850f532d5a6614b5598c3676df29f9a2d10bc428cd14c61ac97df87ec3c2aff2c954d686ba2e8c931082af34aae7b59bc44"}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{0x5, 0x4, 0x88a2, 'bridge_slave_1\x00', 'sit0\x00', 'teql0\x00', 'bridge_slave_0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0xff], @local, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xae, 0xae, 0x126, [@devgroup={'devgroup\x00', 0x18, {{0xb, 0x8, 0xffffffff, 0x3, 0x4}}}], [], @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x1, 0x6, 0x0, 0x0, "63256aa6cdfb81c1e46d44091c5a622f382e7c05204856416247e738b19a3810a2e0b7cc96494c83897d2b55dce61b7639624dd8da4600a92bd1ce0318aa73b8"}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x6b2) 12:47:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:42 executing program 2: unshare(0x2000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x4, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r2, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f0000000140)=0x19361f5328f8f071) 12:47:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:42 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#e\xa7\x82w$\x00', 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r2 = request_key(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='\xaeð1trusted!@.-{&procuser\x00', 0xfffffffffffffffc) keyctl$get_persistent(0x16, r1, r2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)=ANY=[@ANYPTR, @ANYPTR, @ANYRES64], 0x18) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x12000, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000280)=@ccm_128={{0x303}, "eb5451da3271a1b8", "b8176611e3e6f681e1a38095aff769ae", "a78d7fc6", "b0adc1d9d84de4aa"}, 0x28) mmap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x8, 0x13, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x77359400}}, 0x0) 12:47:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:43 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x989195e4730f3ee6) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000580)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x6f, &(0x7f0000000780)=[{&(0x7f0000000340)=""/246, 0x28e}], 0x1, &(0x7f00000007c0)=""/52, 0x314}}, {{0x0, 0x50, &(0x7f0000002a80)=[{&(0x7f0000000600)=""/181}, {&(0x7f00000006c0)=""/131}, {&(0x7f0000000800)=""/230}, {&(0x7f0000000900)=""/243}, {&(0x7f0000000a00)=""/4096}, {&(0x7f0000001a00)=""/104}, {&(0x7f0000000080)=""/56}, {&(0x7f0000001a80)=""/4096}], 0x3ac}}], 0x40000000000017c, 0x0, &(0x7f0000005880)={0x0, 0x1c9c380}) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 12:47:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) [ 271.821019][T12361] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:47:44 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r0 = dup(0xffffffffffffffff) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:44 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r0 = dup(0xffffffffffffffff) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:44 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r0 = dup(0xffffffffffffffff) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004000), 0xfffffee9) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:44 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004000), 0xfffffee9) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004000), 0xfffffee9) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:44 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:44 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:44 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:44 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000200)={0x200, {{0x2, 0x4e25, @local}}}, 0xac) ioctl(r0, 0x80001000008912, &(0x7f0000000140)="c0dca5055e0bcfe67be070") creat(&(0x7f0000000080)='./bus\x00', 0x0) mount(&(0x7f00000000c0)=@md0='/dev/md0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='gfs2meta\x00', 0x0, 0x0) 12:47:45 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r0 = dup(0xffffffffffffffff) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) [ 273.153952][T12415] gfs2: gfs2 mount does not exist [ 273.174167][T12418] gfs2: gfs2 mount does not exist 12:47:45 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0xc00) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix_mp={0x0, 0x0, 0x31324d4e}}) modify_ldt$write(0x1, &(0x7f0000000040)={0x80000001, 0x20000800, 0xffffffffffffffff, 0x3, 0x10000, 0x1ff, 0x2, 0x0, 0x8, 0x6}, 0x10) 12:47:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r0 = dup(0xffffffffffffffff) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:45 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:45 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e80)="ba", 0x1, 0x0, 0x0, 0xfffffffffffffd24) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/175, &(0x7f0000000100)=0xaf) 12:47:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r0 = dup(0xffffffffffffffff) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:45 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x2800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000200)={0x0, 0x0, @ioapic}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x258], [0xc2]}) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x80000000) 12:47:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000000c0)={0x2, 0x7fffffff}, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4e21, 0x0, 0x4e24, 0x53b6, 0xa, 0x80, 0x80, 0x73, 0x0, r2}, {0x7, 0x9, 0x0, 0x4, 0x2, 0x10001, 0x9}, {0x5, 0x5b46a190, 0xd8, 0xf64}, 0x1, 0x6e6bb8, 0x1, 0x0, 0x1, 0x2}, {{@in6=@rand_addr="e7da03236a5061e748118d3bd81efcd5", 0x4d5}, 0xa, @in=@broadcast, 0x3507, 0x2, 0x0, 0x8001, 0x1, 0x1ff, 0x8001}}, 0xe8) r3 = socket$inet6(0xa, 0x0, 0xffc) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) write$binfmt_aout(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000ebd4e1f53d855f6b000000000000000000000000080000010000"], 0x28) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'bridge_slave_0\x00'}, 0x18) 12:47:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x80000, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x7) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) prctl$PR_GET_THP_DISABLE(0x2a) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x13, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000e5c59828744946737f0000285326aec83aae726232c4813966115e5432502343ff833daf673b111921ff0285f45a045bf5489d47437f65c1bc0b2f081079546371de8256f74b0bc701f0d0f0820d0548deebc36451e03e2357c78fdaba8e68506f9c8d66534fe5372dcfe3fb75df33877fa1490bcd0a88dcff96935af6761b6476e6efd86405"], &(0x7f00000004c0)=0x10589) 12:47:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:46 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0xfffffffffffffff8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0x1, 0x3}, 0x2b) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'teql0\x00', {0x2, 0x4e24, @empty}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x4000) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x74, 0x1, 0x1, 0x9, 0x1}, 0xc) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000040)=0x9, 0x4) 12:47:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000340)="c0dca5055e0bcfec7be07099bae88b2276ceebc861bf6c945dd233cc9c22c8fbc6c49703000000000000004f2658194dbb7a4c0ddff8b549c0d19e87270c2654bd3210e3fa1bf0625235142ee9eb73c50ab5d8a75e0271d19eb7eb205eda2625fdcad39a4634ba3178a357dea8275ae987e20c8f65a88bdf957a07c2355c7e889cb3e4da53dabf88bd1fc0ebde85a62343378ac2f98e0bc8c03173cfe79636c5453d88b1b2900d310e6a98426b62dec478b9e7949338") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f00000001c0)=@hopopts={0x7e, 0x0, [], [@pad1, @ra={0x5, 0x2, 0x9ad}]}, 0x10) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0xe3, "c06a1c00d8311b74870b935b9b4aa06b6d2c0d94a40b78ffdc7f7d17209927de091d99602372ac0f1f58fe03c0d0dd96213744f7580edac557314929eb9c7aeb87a0c68b1ff0da90c405c923f7168eb467e01798f2b54b439621a9336f2f99f3882578da2ad932bd33246a4cf851351121d3bc401c9af1f0a970a25df673028daf47a167f7002dfba8c86e16da289c87a977eb4dc1f89dd9dbd43f3d23f1302f51f51ce3a966294bee91bd8aabf952efefa25197a7fa2cbcf8eadab31e54384aa427d579e7e847bad27781067fe146b06a95652312e74da58da6859c931416c8ff6dfe"}, &(0x7f0000000000)=0xeb) getitimer(0x2, &(0x7f0000000540)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @rand_addr=0x8000}}, 0x52c, 0xffffffff, 0x401, 0x2, 0x20}, 0x98) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x60080, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x804, 0x70bd2c, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:47:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:46 executing program 2: r0 = memfd_create(&(0x7f0000000380)='y\xb6;\xb2(\x98\x9a\xbd\xbc\'\x94<\x93.\xbc$\x1f[\xeea\xbaY\xc4\xc4#\xf6%R\xf4\x83\xd9N\xc5$]\x13\f\x85\x87 \xf2mi\xeaK>\x03M\xd2\x004yZ\xca5k-\xc6\xcd\x01\xb5O;_\xe8\a\xf7aW8n\x1d\xaf\xf63\xa8_\x7f\xed\xb6*)^6\xed\x06\xfbF|\x98\xeaa\xb6\xaf\xf3\xa3!Y\xa72cN4\xd2\x15m\x1a\xd4\xa0\xb17\xabQ\x12\xd7\xb5\x0f\xaf\x14\xac\xac;\xb8\xaa,\x01WCD\xbd\xbf\x06;\xe4\x9d\xea\xe7PV\x81\xb8=\xb7\t\xe4\x06\t\x00\x00\x00\x00\x00\x00\x00y\x8eF\x90\xa3g*\xcd\x04\xb4\x85\xdaN\x00'/182, 0x5) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x42, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xc018480b, &(0x7f0000000100)={0x2, 0x1, 0xfffffffffffffff8, 0x4ca, 0x5}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x80000004d011, r0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80001, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x7, 0x14, "a95e1ca88fd39f2012c7eed5823e606060b52514c90710674ba51f3e32b56c3f3c4c340a318cf859a26aaab05f48c1d8b7316fcd0b3cbec141ba4ab383bd3169", "69757232c5c75770f08785cdb8938a879dd7ffed60a03320c615995e31f50cc9", [0xfffffffffffff891, 0x1000]}) 12:47:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:47 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x7f, 0x101000) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000080)=0x8) r1 = socket$kcm(0x2, 0x2, 0x73) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x80000) r2 = fcntl$dupfd(r1, 0x0, r1) connect$netlink(r2, &(0x7f0000000000), 0xc) 12:47:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7ff, 0x2) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) write$ppp(r1, &(0x7f0000000240)="7e04837c8a382451ef28d220bc07f4c7e66f91a7ba918f3e75d12aa6bf314ceb34a154b5a1f72b9c4f4dc69b918af7935efc4aa4555f3b8a073942ce8c9d72bb58fca907fbe1b83e08dc80fe50ea1df6b04dab1ec72f740271a9b392cd40dc34f6456a381d6882c496b616f04e7349843a49567b43eea539a2f9c02ebab0bb777ae77e2195f066fbffec66614fb8", 0x8e) getsockopt$inet6_tcp_int(r2, 0x6, 0x1f, 0x0, &(0x7f0000000200)=0x282) 12:47:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:47 executing program 2: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x84000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f00000000c0)={'filter\x00', 0xb2, "635e0e119909e8757e8c9948dd2a663f2d240066b22fd5fa32cc05ad2a9213809f793c34e1f9feb8d4b665c8e409eeb9a6f1a2e63589e9847cfba6472667add9d9e97a0089562e839bffe3c004310ec5c20d22ddecc251f6bfbc196b43ea40d1fa337652c148fa7a15a032256120b93abd0139f2977d97da40d9873925879b9a73bef5ec2bc0de236aba3057ea0c7bcd0756582913f260469a5eb4144a2a5bf83d4459cab4372089ef890e60fd2dfcaa88f8"}, &(0x7f00000001c0)=0xd6) 12:47:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) [ 275.474637][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 275.474672][ T31] audit: type=1326 audit(1560343667.529:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12540 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x0 12:47:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:48 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0xfffffffffffffff9}}, 0x10) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000100)={0x80000000, 0x1f, 0x9b3, 0x5}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x2) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000140)) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000180)={0x0, "1e95c0ee3a69b551567df5caa29adcd0a05727b1c80862d8781d501c68506268", 0x2, 0x1}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000200)={0x9, [0x0, 0xee7, 0xafd8, 0x9, 0xa9cc, 0x6, 0xffff, 0xfffffffffffffffb, 0xffff]}, &(0x7f0000000240)=0x16) ioctl$HIDIOCSFEATURE(r0, 0xc0404806, &(0x7f0000000280)="2160f65dfa316934e328b297a992cd195489a40d534bd1ae577cb31f72ee0365eb070bbe9d3a72f256bc9448b916a0e5b5e6c2d9636ec42cd24063688a23ff520893ad8e17bb784c110bf23d476111aad74cf33a6d65ebee6251c1b408d9033fab97836b9f83946b97609f6bb3c96f7ba55abfef") getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) r4 = getegid() write$FUSE_ATTR(r2, &(0x7f0000000380)={0x78, 0x0, 0x80000001, {0x9, 0x8, 0x0, {0x3, 0xd0, 0x28, 0x40000000000000, 0x8000, 0x7, 0x1, 0x5, 0x0, 0x1, 0x4, r3, r4, 0xb24d, 0x80000001}}}, 0x78) r5 = syz_open_dev$video4linux(&(0x7f0000000400)='/dev/v4l-subdev#\x00', 0xba, 0x80400) bind$bt_rfcomm(r0, &(0x7f0000000440)={0x1f, {0x4, 0x2, 0xffff, 0x98, 0x3, 0x2}, 0x7ff}, 0xa) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000480)={0x7}, 0x4) r6 = syz_open_dev$binder(&(0x7f00000004c0)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000980)={0x138, 0x0, &(0x7f0000000800)=[@reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000500)={@fda={0x66646185, 0x7, 0x0, 0x32}, @flat=@weak_handle={0x77682a85, 0x10b}, @flat=@binder={0x73622a85, 0x100}}, &(0x7f0000000580)={0x0, 0x20, 0x38}}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f00000005c0)={@flat=@handle={0x73682a85, 0x100, 0x1}, @fda={0x66646185, 0x2, 0x0, 0x9}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000640)={0x0, 0x18, 0x38}}}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000680)={@fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0x8, 0x0, 0xf}, @fda={0x66646185, 0x0, 0x0, 0x3}}, &(0x7f0000000700)={0x0, 0x18, 0x38}}}, @exit_looper, @release={0x40046306, 0x1}, @enter_looper, @register_looper, @increfs_done={0x40106308, 0x3}, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000740)={@fd={0x66642a85, 0x0, r6}, @fda={0x66646185, 0x1, 0x0, 0x22}, @flat=@weak_handle={0x77682a85, 0x110a, 0x2}}, &(0x7f00000007c0)={0x0, 0x18, 0x38}}}], 0x5, 0x0, &(0x7f0000000940)="745725b8a0"}) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/video2\x00', 0x2, 0x0) fdatasync(r5) prctl$PR_GET_NAME(0x10, &(0x7f0000000a00)=""/4096) write(r7, &(0x7f0000001a00)="82637dcf5222ef8dac569597fec08c3cfaf2cda2335d617f71594de4bdd15c520f8eefa94573c902c2a809c7bdc490ca7c19f17f596a20ba9e0a21c6b8f5dfc75ac900734244bafc4721f8e98a1b3bc9e8e18bad297a89739b1bf35be41d617721b8d99fc9c8eb2c02e43d1f6a28b74d0b88b8f62a702ffe53999a9c4bc78e026d9c98d73da221fe64127b9222590b0b7124092c40ab2635ea3a87449e5abe3ec262394620cfc693a794017e471385a76c5ae022bbf3c6356a9b501c2d6b7ae31fcb173a43e657c71f59ebdbe999ddceb37163ee18f9", 0xd6) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000001b00)=0x138) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000001b40)) syz_open_dev$swradio(&(0x7f0000001b80)='/dev/swradio#\x00', 0x0, 0x2) syz_open_dev$binder(&(0x7f0000001bc0)='/dev/binder#\x00', 0x0, 0x800) nanosleep(&(0x7f0000001c00)={0x0, 0x989680}, &(0x7f0000001c40)) sync() getpeername(r0, &(0x7f0000001c80)=@hci={0x1f, 0x0}, &(0x7f0000001d00)=0x80) bind$packet(r2, &(0x7f0000001d40)={0x11, 0x0, r8, 0x1, 0x8, 0x6, @local}, 0x14) 12:47:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) [ 276.274754][ T31] audit: type=1326 audit(1560343668.329:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12540 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x0 12:47:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0xffffffff, 0xf2be4d506ffb0ed2) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000080)={0x200}) ioctl$SG_SCSI_RESET(r1, 0x227a, 0x70d000) 12:47:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:48 executing program 2: r0 = socket$inet(0x10, 0x80002, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x6, 0x10000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x400900, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={r0, r2}) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x402400) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x800, 0x0) write$smack_current(r3, &(0x7f0000000040)='\x00', 0x1) 12:47:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(0x0, &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") clock_gettime(0xfffffffffffffffd, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7, 0x0) setreuid(r1, r2) 12:47:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x3a, 0x6, [{0x5, 0x3ff, 0x6ad}, {0x3, 0x2, 0x100000001, 0x8}, {0x9, 0x3f, 0xdb2f, 0x1f}, {0x2, 0x3, 0x2, 0x7}, {0x7, 0x1, 0x9, 0x1}, {0x7, 0x7fff, 0x4, 0xd0}]}}) getsockopt$packet_buf(r2, 0x111, 0x5, 0x0, &(0x7f00000002c0)) kexec_load(0x3, 0x2, &(0x7f0000000140)=[{&(0x7f0000000240)="89a06b183922dd22235d46a5f88d7763eca44ed35978c1e0969d093b0a9930643d9f46a475bdcd02ae2f3784d308179e08", 0x31, 0x6}, {&(0x7f00000001c0)="e548680f538d8eab0b846cb8260896ba4d91e4ba0a166a0ad6851864bd63ca16728641e18d3b760cc3c2e2a29c098e02d0839bbc8b786f913a8568284dfc7fa98845cd27f2b57d68d989cbedde62a3b587ed1c664d4f3a186eaba46f104ed4a2627932efdbab5f3d883e", 0x6a, 0x7, 0xdf6e}], 0x80000) [ 277.070412][T12603] IPVS: ftp: loaded support on port[0] = 21 [ 277.324774][T12603] chnl_net:caif_netlink_parms(): no params data found [ 277.399746][T12603] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.407573][T12603] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.416849][T12603] device bridge_slave_0 entered promiscuous mode [ 277.427934][T12603] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.435388][T12603] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.444536][T12603] device bridge_slave_1 entered promiscuous mode [ 277.482346][T12603] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 277.495391][T12603] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 277.531616][T12603] team0: Port device team_slave_0 added [ 277.541492][T12603] team0: Port device team_slave_1 added [ 277.631621][T12603] device hsr_slave_0 entered promiscuous mode [ 277.683806][T12603] device hsr_slave_1 entered promiscuous mode [ 277.769002][T12603] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.776423][T12603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.784332][T12603] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.791714][T12603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.891502][T12603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.915847][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.926115][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.937873][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.951171][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 277.974875][T12603] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.995524][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.004811][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.012207][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.078194][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.087471][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.094853][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.105650][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.115855][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.127347][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.136729][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.149058][T12603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.158071][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.210594][T12603] 8021q: adding VLAN 0 to HW filter on device batadv0 12:47:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca51b5e0bcfec7be070") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2, 0x0) getpeername$inet6(r2, &(0x7f0000000100), &(0x7f0000000140)=0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'irlan0\x00', 0x40}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, 0x0) 12:47:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(0x0, &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x40, 0x101000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80002000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1b4, r2, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5f9}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x700000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2d0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe458}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x8c0}, 0x4010) close(r0) 12:47:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:50 executing program 2: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x23}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000180)=""/222, 0xde) 12:47:50 executing program 3: timer_create(0x6, &(0x7f0000000040)={0x0, 0x2d, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) timer_getoverrun(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x2, 0x0) setsockopt$inet_dccp_int(r3, 0x21, 0xb, &(0x7f0000000100)=0x6, 0x4) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r4 = dup2(r1, r1) ioctl$VIDIOC_G_CROP(r4, 0xc014563b, &(0x7f0000000000)={0x7, {0x6, 0x9, 0x8, 0x1f}}) sendto(r2, &(0x7f0000000200), 0x20040b00, 0x0, 0x0, 0x0) 12:47:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x500, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000180)={{0x36f2, 0xa0}, 'port0\x00', 0x10, 0x440, 0x6, 0x9, 0xe252, 0xfffffffffffffff8, 0x7, 0x0, 0x4, 0x8}) r3 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000100)=0x4) r4 = accept4(r1, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x7ffff000) 12:47:51 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="240000001e0007041dff18946f610500050000001f00000000000800080008000400ff7e", 0x24}], 0x1}, 0x0) 12:47:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) fstat(r2, &(0x7f0000000040)) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r2, 0x0) close(r0) 12:47:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(r0, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000900)=0x14) r4 = geteuid() sendmsg$nl_xfrm(r2, &(0x7f0000000a80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)=@allocspi={0x100, 0x16, 0x200, 0x70bd2c, 0x25dfdbff, {{{@in6=@dev={0xfe, 0x80, [], 0x15}, @in=@remote, 0x4e22, 0x3, 0x4e21, 0x0, 0x2, 0x0, 0x20, 0x3b, r3, r4}, {@in=@multicast1, 0x4d3, 0xff}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {0x101, 0xffffffffffffffc0, 0x4, 0x81, 0x3, 0x8000, 0x1000, 0x1000}, {0x8, 0x8000, 0xc40f, 0x7}, {0xdcb, 0x8}, 0x70bd29, 0x34ff, 0xa, 0x4, 0x7fff, 0x42}, 0x9, 0x2}, [@ipv6_hthresh={0x8, 0x4, {0x1a, 0x5f}}]}, 0x100}, 0x1, 0x0, 0x0, 0x40}, 0x4001) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000fdffffff000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000004acc8928dc8dae43ca3d0660f7491bde02cf13c34e1ea9ee1ceb84a7ff93e56c19c0fc2b2d569ccc95f33fd8a1e4303f419608679388232296132337f7d57d92817d4460512f983b9c668eb0f09670c111105a4764ce3a9b8a237c6a8e41b64319c316963f8bd1fabe8973be9f48ba725101beac14c21563941ab60492ef1f00000000000000000200000000"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 12:47:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(0x0, &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:51 executing program 2: r0 = memfd_create(&(0x7f0000000340)='aegis128l-generic\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x400007a) write$sndseq(r0, &(0x7f0000000000)=[{0x5387fc89, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sendfile(r1, r0, &(0x7f0000000040), 0x800) 12:47:51 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x104, r1, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x611}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffc1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd19}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xecc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5f6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffc0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x8011}, 0x20000800) modify_ldt$read_default(0x2, 0xfffffffffffffffe, 0xffffffffffffff2b) 12:47:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:51 executing program 3: r0 = socket$inet(0x2, 0xa, 0x3) syz_emit_ethernet(0x32, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000240000000000009078ffffffffffffffff3100000004019078006e305700a22996"], 0x0) recvmsg(r0, &(0x7f0000000640)={&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 12:47:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:47:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) [ 279.869175][T12688] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 12:47:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101006) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x63, 0x2}], 0x72ce) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') lseek(r0, 0xfffffffffffffffc, 0x3) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "2a43ff51be1cf1474b2e1f1aa6cd7034ba7bd8a7"}, 0x15, 0x0) 12:47:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r1 = dup(0xffffffffffffffff) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r1 = dup(0xffffffffffffffff) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001c80)={'teql0\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001d00)=0x14) sendmmsg$inet(r0, &(0x7f0000001f40)=[{{&(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000340)="eb625038ac1502f776f66820222e2d7799de56defd8cf0da34a4ffa87d87df4bb849c6a67ae3b72db25936a97d7571c11ffa731dd02a84b142bee24d1eeafd5c3485d7c57ef964fe4e66a57bd5ce5171e2d585bc578da7b9df07175de3cade5e2d08353e28959bb839070a9ec1f1db5f6e04815a464a9516439cb33ac5a657fd1b0805e18bfd37b05ff5aa8eb283fa8b9b995315b14890b2387b1b489440c4e2c89535d8bd0deca0445a4e830f30fa930257c1e2ea91d2c949eb615eb6940676541049ff810133b35211da2cda36f112e5d64251e5c2", 0xd6}], 0x1, &(0x7f0000000480)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xa1a5}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3ff}]}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6, 0x7}]}}}], 0x60}}, {{&(0x7f0000000500)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001940)=[{&(0x7f0000000540)="2a35e5437b77e5be6681f813b59326bac739047aeaa72f66e47b850b7d9802bdeb33de53d0a59f1a2bc730015a0d6430cb8c0d8a8607b79e1de3a896770f86d6a615dae9acb45129a5912d954bd347a52403906ab7ddcd220134eb39fa71d643cb3f2630a0e5f3e212759fd60d", 0x6d}, {&(0x7f00000005c0)="5626a86dec7784bf2fa319b08239d856795dc2c4fbf57b92bcf7437f6396df4ffd12b46eaf53dcc6fadc59b5455cfc77afccdf498c7d4ebb9d8a85585fbbc685a28b1fbb0524e2f9e4049cc4102059a49450c4", 0x53}, {&(0x7f0000000640)="e0a836dfa8260132b08f579abbc354aff9d790a267069e9b2c37328f382ae2add16391aa229f4d6e3e12a73e066e2fcf0eeeae1398f847aa593c2d4e267586323cc61d2fb55bb58167c8c64806d918979db1072e4ba0de412ba2c0a3344ddb023b1660d4d671b1fa170ba4afc4beca29a4cbe3b027f618a0a73defad76a4", 0x7e}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="7754462b3355ba5f18a51c9e3019288b39213d7b5b6fa7b285a2953a546c6ed8d96051e9aeed803c53749145fdb3359f38590f17a1ef9383508d8f1e73704d984a958d74de359637edbb227d8ceb4176f975", 0x52}, {&(0x7f0000001740)="5d950093db0e8c76f499da38dbdb7ee55404d901e661218b9e810b3847d39af26639afd572e024d2ba0674cfbc15c19c913ae7c794cce73e6a155bc0e1dbdd425a911b00ebb604c5a2613bd2fa1f901d03ea94e4c3807a87853de7b93a73b7af7dfc615d24f532dbee9168112ec4a509c5eaddf618ee6c419d89bb9f26e27a649d058e91d982ef8bae273e7212e19bc6a2067e9a17c4", 0x96}, {&(0x7f0000001800)="55d2a3d3752858eadfcf1ef665d715e8b4b1c1a57ae129a8b5b41d7c9084235bfa089e5f264a76068eee83cfabae6fd912ed67f42bc4c6dc5fcc5c610814bd7d305730924eb92ad91b73b5f9bb2836a48bf01b1bd267cb6751ffe0069ee997f1a2d0e38723ce27f805d03acba4c8001b8f97", 0x72}, {&(0x7f0000001880)="2e2ff388f6c4a330927773dc568584717d316d56b88f1cab6f6a5fa290372c0a435b9031e65b47969ec9f40f982ac159289fdcbcaba10f35459817d7900315371a7ed3214bce717243bf420064f3968d4ae049aba116faf625f139b26a4328b071fc06f7507b274d1ac6505b26fbd7c3cb962288aedcd45a7a08c3829cd1328fd2ce5aaa1a28cf060f73c369cfa6df95aac4bd4af3c8561e38dbdb8d059be8", 0x9f}], 0x8, &(0x7f00000019c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_retopts={{0x24, 0x0, 0x7, {[@end, @generic={0x83, 0x11, "d6b34e4b4cff937737fc8ee4f99c82"}]}}}, @ip_retopts={{0x58, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0x23, 0x4, [@empty, @multicast2, @multicast1, @multicast2, @multicast2, @remote, @empty, @loopback]}, @rr={0x7, 0x1f, 0x0, [@multicast1, @rand_addr=0x9, @remote, @dev={0xac, 0x14, 0x14, 0x2a}, @multicast1, @remote, @local]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffff}}], 0xf8}}, {{&(0x7f0000001ac0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000001c40)=[{&(0x7f0000001b00)="5add85ffe54bb6b6d66e1f6bb2a9aa2d2062a8229ffedbea4744ac32ee138173eb65090f178d5a2db836375e3513aa66c48cc130d98dd1069579cd7714d3b427dcfde937591d3940cf14729ee423ac88771c82c47345ebb116c3a3d835b6ccc35c4c20d4ccc52ae21098605cd0094f43a8bb98e41e1f437eac10d12c6075ab05dfd4ccb2d4ff3bcac66fb3aeaf522eb648d0a6be19c247400f", 0x99}, {&(0x7f0000001bc0)="41d741e7c266092931b694a13eea0403866bd6c81c42f4ecd5089fba59b2612ce9882e5b1833b31b7bb08e729614552c075ff3832b30cf08d50c25656f5331e2af7f9ef4efd74f89252a", 0x4a}], 0x2, &(0x7f0000001d40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @rand_addr=0x8}}}, @ip_retopts={{0x30, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x2, [@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @broadcast, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @loopback]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}], 0xa0}}, {{&(0x7f0000001e00)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000001ec0)=[{&(0x7f0000001e40)="5c14b0a2beb14c46e0f59db2c933e686e167037d18bc591e33091c111359fb1515e464efec3c39383d197baa5e78ed53afbcaf2258b6c68fa44dab441c7822940fb239f2d2571050fd59516829ad6ec2df7083066ff0809c744191536935dc2c5a8557b26c650981268b3448ab22964bb86e72d9", 0x74}], 0x1, &(0x7f0000001f00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x30}}], 0x4, 0x4000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3ff, 0x2a0880) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000000100)={0x68, &(0x7f0000000080)=""/104}) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000300), 0x4) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x80, r4, 0x21a, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xf0}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}]}, 0x80}}, 0x4000080) 12:47:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r1 = dup(0xffffffffffffffff) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:52 executing program 2: unshare(0x2000400) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000040)=0xfffffffffffffd4d) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x800) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000100)={r2}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x14) 12:47:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) dup(r0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:52 executing program 2: mount(&(0x7f0000000000), &(0x7f0000000000)='./file0\x00', 0x0, 0x5010, 0x0) 12:47:52 executing program 3: r0 = socket$inet(0x2, 0xa, 0x3) syz_emit_ethernet(0x32, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000240000000000009078ffffffffffffffff3100000004019078006e305700a22996"], 0x0) recvmsg(r0, &(0x7f0000000640)={&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 12:47:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) dup(r0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:52 executing program 2: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000100)) setsockopt$inet6_dccp_int(r0, 0x21, 0xa, &(0x7f0000000140)=0x1, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)=0x3, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="94adf30f7fde"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:47:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) dup(r0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:53 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7fff, 0x101000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x0, 0x8000}) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xfffffffffffffffd, 0x0) r2 = dup2(r1, r1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x94, 0x1e, 0x100, 0x70bd2b, 0x25dfdbfb, {0x15}, [@nested={0x80, 0x38, [@typed={0x8, 0x7f, @uid=r3}, @generic="e13de753e989bed960aa195ed3d0da4e6d26", @generic="0dbf055e1063709eaab99063cc9247101f4c7a6024697e4461d0e09e9724136b08c5ca3e1fe944b31cc52ab7b6f93aa9736b7c10fb3b12a2d2775ebc141221e22e81a3fb749e39edfb7817df9e90485c7c7b453eae105a2a90", @typed={0x8, 0x13, @fd=r0}, @generic]}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000010) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xc0045520, 0x0) 12:47:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, 0x0, 0x4000000) 12:47:53 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x30240, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000100)={0x1, 0x0, {0x2, 0x8, 0x4, 0xb, 0x0, 0x8, 0x3, 0x1}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 12:47:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, 0x0, 0x4000000) 12:47:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x8) ioctl(r0, 0x1000008910, &(0x7f0000000180)="11dca5055e0bcfec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f00000001c0)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="000000000090faa68112e987fd6800fdff0b001c00626f6e6400000000000000000006020002000000"], 0x3c}}, 0x0) 12:47:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, 0x0, 0x4000000) [ 281.549456][T12764] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 12:47:53 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/sequencer\x00', 0x201, 0x0) unshare(0x8000400) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{}], 0x20000000000000d5, 0x0) 12:47:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) write$UHID_CREATE(r3, &(0x7f00000000c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/62, 0x3e, 0x8, 0x0, 0x1000, 0xcb4, 0x2}, 0x120) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000500)) 12:47:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:53 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x8, 0x80000000040031, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x2) 12:47:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) [ 282.038305][T12779] kvm: pic: non byte read 12:47:54 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x800, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) listen(r0, 0xa47) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f0000000080)="03", 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x55) close(r0) [ 282.060877][T12779] kvm: pic: non byte read 12:47:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) [ 282.225169][T12791] kvm: pic: non byte read 12:47:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4802, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000400)=""/200, 0xc8}, {&(0x7f0000000280)=""/82, 0x52}], 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) write(r0, &(0x7f0000000300)="070000000800080000000000c86b6525", 0x10) close(r0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x50000, 0xc7) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000040)) 12:47:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) write$UHID_CREATE(r3, &(0x7f00000000c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/62, 0x3e, 0x8, 0x0, 0x1000, 0xcb4, 0x2}, 0x120) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000500)) 12:47:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x2, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x5422) [ 282.595466][T12812] kvm: pic: non byte read [ 282.604419][T12812] kvm: pic: non byte read 12:47:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:47:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) readahead(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) unshare(0x40000400) 12:47:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) [ 282.874706][T12825] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:47:55 executing program 3: r0 = memfd_create(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000040000000000000000003800000000000000000000000000200000000000000002000000000000000000000000000000000000000000000000000000000000000000cc000000961a132d4ba8eb4420d3f38e011dcb5c897343e65f659b374a618c06ae914611f53a284cf0aa909d1ef119c8678cf8066728a9094e35c996123435de237860a78447959e6fae5da649d471a177e075cd9415e94b718e41a8b917da3d0fab9b0fc7bdaa1ee0718630d49bb4ff944d1c3297824ce1dd634342c5730ab2fe70"], 0x58) r1 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000100), 0x2) write$P9_RLINK(r2, &(0x7f0000000000)={0x6}, 0x5d4) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'os2.', '/dev/snd/seq\x00'}) [ 282.989199][T12829] IPVS: ftp: loaded support on port[0] = 21 12:47:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x0, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:55 executing program 3: r0 = memfd_create(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000040000000000000000003800000000000000000000000000200000000000000002000000000000000000000000000000000000000000000000000000000000000000cc000000961a132d4ba8eb4420d3f38e011dcb5c897343e65f659b374a618c06ae914611f53a284cf0aa909d1ef119c8678cf8066728a9094e35c996123435de237860a78447959e6fae5da649d471a177e075cd9415e94b718e41a8b917da3d0fab9b0fc7bdaa1ee0718630d49bb4ff944d1c3297824ce1dd634342c5730ab2fe70"], 0x58) r1 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000100), 0x2) write$P9_RLINK(r2, &(0x7f0000000000)={0x6}, 0x5d4) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'os2.', '/dev/snd/seq\x00'}) 12:47:55 executing program 2: rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r0 = gettid() tkill(r0, 0x12) tkill(r0, 0x1000000000016) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/fib_trie\x00') setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000040)) 12:47:55 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x82, 0x0) write$FUSE_ATTR(r0, &(0x7f00000001c0)={0x78, 0x1, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}}, 0x78) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)) 12:47:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x0, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:55 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32) r1 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000640)=0x2e) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000200)=0xfffffffffffffffd) ppoll(&(0x7f0000000180)=[{r0, 0x100}, {r0, 0x20}], 0x2, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={0x6d}, 0x8) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000140)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x84000, 0x0) mknodat(r2, &(0x7f00000002c0)='./file0\x00', 0x67e01e561252e22f, 0xab) openat$cgroup_subtree(r2, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000280)) 12:47:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x0, 0x70bd27, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x0, 0x25dfdbfb, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:55 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0xfffffffffffffffe, 0x9) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000140)={'broute\x00', 0x0, 0x3, 0x70, [], 0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/112}, &(0x7f00000001c0)=0x78) 12:47:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x34, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}, @etimer_thresh={0x8, 0xc, 0x62}]}, 0x34}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$unix(0x1, 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0x2}, 0x4) poll(&(0x7f0000000040)=[{r1}, {r3}], 0x2, 0x0) poll(&(0x7f0000000180)=[{r3}, {r1}], 0x2, 0x0) poll(&(0x7f0000000280)=[{r1}, {r3}], 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) poll(&(0x7f00000000c0)=[{r1}, {r1}], 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xa0, r4, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa1}]}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f00000001c0)={0x2, 0x9, 0x80000001, 'queue1\x00', 0xeb48}) socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000000000)=[{r3}], 0x9d, 0x6) 12:47:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x2c, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25, 0x6}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:56 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x7, 0x0, 0x0, 0x8, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffbfffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2ca) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8d, 0x200) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="310000000400000000000000000000000000000000000000000000000000000900000000000000000000000000000000006a525df17d7574921c0f30e198214a63ce0c22ed37e87a37fd42f6a4b0ef124b3b73a90a100bc60f0003e9947c5c7ed62831462a5d0699d914dadc5659cdc9b7ccf1c60181375c5cd87472320ae1a002890be4d17de519fd405641e045b5ca01db1f73d267f13549e6cc91ebf7d31d43b8a88628a3061c8e462eccaace4dd1755213a65b2426ce1737be441ebb"], 0x31) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) sched_getaffinity(r2, 0x8, &(0x7f0000000100)) r3 = syz_open_procfs(0x0, &(0x7f0000272000)) accept4$alg(r3, 0x0, 0x0, 0x80000) 12:47:58 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x10000) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac-aes-ce\x00'}, 0x58) r2 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000200)={0x1, 0x35}) listen(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r4 = socket$unix(0x1, 0x802, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYRES64=r4], 0x1c}, 0x0) accept(r2, 0x0, 0x0) close(r2) close(r0) 12:47:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x1c, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_thresh={0x8, 0xb, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:58 executing program 3: unshare(0x400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004008, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKROGET(r0, 0x1267, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x600000, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'veth1_to_bond\x00', 0x1ff}) 12:47:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:58 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42200, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x6) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000100)={0xa3, 0x7, @value=0x1}) r1 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x3, 0x8040) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000180)=0xc4d, 0x4) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000001c0)) fsetxattr$security_evm(r1, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@ng={0x4, 0xa, "82d9db816e47d8006dcd9714bec51e81"}, 0x12, 0x1) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000340)={@ipv4={[], [], @local}, 0xa, r2}) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000003c0)={0x0, 0xfffffffffffffffa, 0x8000, [], &(0x7f0000000380)=0x7}) ioctl$HIDIOCSFEATURE(r0, 0xc0404806, &(0x7f0000000400)="8b0d85cc4382ecd46e7aa1623b0866cd8ae0d021e95277fde825c8959551e5909689d4c71691fbd5c485ecc16055848795ff05d540b82cef957d9f291438357b895d845dc93e282f396ac62e976730eb4762a79b594f954c0c722279603d65898a4180aefebc3e0b548a271474cc66da1b1f9e7da7568f4c2a2ea266836466c44641be5aa96e3af0673fdc508f5249778c059030155d9c8134542af3bd4a9fa251aba942473376f40c3fb108a7f289c0dc336a2d565d74de846c239d54cc0bce2ec6fec86b37a40b80f09ebcdb783abafe04ae7fe3d01e") r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video0\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000005c0)={0xffffffffffff8000, 0x8, 0x3, {r4, r5+10000000}, 0x4, 0x2}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000640)={0x9, 0x2, 0x2, 0x81, '\x00', 0x7f}) write$P9_RXATTRWALK(r1, &(0x7f0000000680)={0xf, 0x1f, 0x1, 0x6}, 0xf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000006c0)=0x8) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000700)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000740)={r6, 0x2}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000009c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x214}, 0xc, &(0x7f0000000980)={&(0x7f0000000800)={0x178, r7, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x49806dad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x470000000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffcf3e}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7c57b8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffeffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9f2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x484b}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffff41}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3000000000000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc46}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000a00)={[0x101004, 0x0, 0xf004, 0x2000], 0xfff, 0x90, 0x400}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000a80)={0x0, @bt={0x2, 0x1, 0x1, 0x1, 0x9, 0x3f, 0x0, 0x6, 0x4d5, 0xffffffffffffff81, 0x0, 0xfffffffffffffff8, 0x8, 0x10000, 0x0, 0x18}}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000b40)={@broadcast, @broadcast, 0x1, 0x2, [@dev={0xac, 0x14, 0x14, 0x2b}, @broadcast]}, 0x18) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000b80)={0x6, "43539dd6b59d62cf47f22e007adfd973d1389c8775f0f8ed3c7c9c02e10033ba", 0x1, 0x1}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000bc0)={'icmp6\x00'}, &(0x7f0000000c00)=0x1e) 12:47:58 executing program 3: socket$l2tp(0x18, 0x1, 0x1) r0 = socket(0x11, 0x7, 0x80000001) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev, @multicast2}, &(0x7f0000000040)=0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) exit(0x7783) bind$packet(r1, &(0x7f0000000080)={0x11, 0xf7, r2, 0x1, 0xffffffff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) fcntl$addseals(r3, 0x409, 0x2) getsockopt$sock_buf(r1, 0x1, 0x5, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 12:47:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x1c, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_thresh={0x8, 0xb, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x1c, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_thresh={0x8, 0xb, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x2c, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x0, 0x70bd25, 0x6}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) [ 287.244604][T12921] IPVS: ftp: loaded support on port[0] = 21 12:47:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:47:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x2c, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10, 0xa, {0x0, 0x0, 0x6}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:47:59 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='\x00', 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="ab4bf063ce06d166f40c6bf86f2df35031bbb526b2c45069d2fe56cce60ae773bdfa5ba0dcbd933d93bb39ffd19f60610d2d217e9f9dd742dcd7ea85dde364ff515f1effc678b3df34d84b216c0c864ffb5623cf54b198e3f31772fc3e7ba39ab6e3dcc24436542518eceb4d1998d29302f552804d9e29eb2c855a3d4602d71291b30ecbcf5c5983eef9e643d7392c1a6f33f726acb030021745989fdec3", 0x9e, r2) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @empty, 0x800}, 0x1c) listen(r0, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0xfffffffffffffffe) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 12:47:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x2c, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_thresh={0x8, 0xb, 0x1}, @replay_val={0x10}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) [ 287.553937][T12921] chnl_net:caif_netlink_parms(): no params data found 12:47:59 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) listen(r0, 0x1) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0201aa3a7cbf16ac9c73aca5c6b721f46f2998b0d487b31db09af4557c8cff73e63b772dba466590adf792b61bd9a49be44244ba0f45fa875e91528fefe8c0bedac563b24a11dcc07ee5a917f67183eee13b0e48fb24d278db5df8307571da8cfb7088fa5a77fa1e3665e172f58752f2800ced3215c8c8d118c6b867172dae373c8c583ae5c6b1039a12ab34193c04dd75b7bdf351ca509ce33fb769cfe77c8f8c340c166b7c64dafcf3937e689d46437f69bde5c354cf7a2abad2d4c6be065899"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x8}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000200)="1d", 0x1}], 0x1}, 0x0) [ 287.667454][T12921] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.675023][T12921] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.684342][T12921] device bridge_slave_0 entered promiscuous mode [ 287.724956][T12921] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.732477][T12921] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.741615][T12921] device bridge_slave_1 entered promiscuous mode 12:47:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x406, 0x0) keyctl$restrict_keyring(0x10, 0xfffffffffffffffb, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d7"], 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "959df7990aef5976ef545c953849bdf166f4a2"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0xb6, 0x0, 0x0, 0x2, 0x0, "d58f697ca3a803dea834ecf25cbe6abfc54db2"}) 12:47:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) [ 287.818250][T12921] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 287.864003][T12921] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 287.968063][T12921] team0: Port device team_slave_0 added [ 288.001400][T12921] team0: Port device team_slave_1 added [ 288.117169][T12921] device hsr_slave_0 entered promiscuous mode [ 288.174004][T12921] device hsr_slave_1 entered promiscuous mode [ 288.230999][T12921] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.238457][T12921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.246299][T12921] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.253725][T12921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.402255][T12921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.426159][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.451817][ T4058] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.494885][ T4058] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.556113][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 288.595329][T12921] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.610615][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.620573][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.629572][ T4058] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.636968][ T4058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.689725][T12921] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 288.700522][T12921] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.717507][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.727655][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.736813][ T4058] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.744164][ T4058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.752733][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.762847][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.772955][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.782833][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.792652][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.802857][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.812861][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.822388][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.832261][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.841585][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.856817][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.865929][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.912672][T12921] 8021q: adding VLAN 0 to HW filter on device batadv0 12:48:01 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1000, 0x101000) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/968]}, 0x440) 12:48:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:01 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0xffffffffffffffff) ioprio_get$pid(0x3, r2) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000040)={0x3}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r3, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000008400002f0b00"/24], 0x18}, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000780)='/dev/vbi#\x00', 0x3, 0x2) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001840)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000001940)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x4840000}, 0xc, &(0x7f0000001900)={&(0x7f0000001880)={0x7c, r5, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x9, 0xe5]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xc8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xcc2e}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x0, 0x6, 0xc27f, 0x8, 0x5d4f]}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000004) r6 = accept(r0, 0x0, &(0x7f00000001c0)) ioctl$void(r0, 0xc0045c79) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000280)=0x10) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4100, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) 12:48:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x84, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x5, 0x8001, 0xfd34, 0x8}}, @IFA_LOCAL={0x14, 0x2, @local}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x0) 12:48:01 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:48:01 executing program 3: r0 = creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000004c0)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f00000001c0)={@multicast1, @remote, @empty}, 0x0) unshare(0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) shutdown(0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x80000001, 0x1000}, {0x0, 0x5, 0x800}], 0x2, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffc000/0x1000)=nil) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty, @empty}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r3, 0x3a, r0}, 0x10) 12:48:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40040, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000040)=0x8561457, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@remote, @in=@broadcast, 0x4e22, 0x0, 0x4e24, 0x27, 0xa, 0x80, 0x20, 0x9b12682ba14989ab, 0x0, r2}, {0xfffffffffffffff9, 0x101, 0x4, 0x8000, 0xffffffff, 0x5, 0x9, 0x4a}, {0x81, 0xdf, 0x1, 0x6}, 0x8, 0x6e6bb5, 0x2, 0x1, 0x3, 0x2}, {{@in=@local, 0x4d2, 0xff}, 0x0, @in=@multicast2, 0x3505, 0x1, 0x2, 0x7b4a, 0x200, 0x3ff, 0x200}}, 0xe8) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x9, 0x4) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) 12:48:01 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0xffffffffffffffff) ioprio_get$pid(0x3, r2) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000040)={0x3}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r3, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000008400002f0b00"/24], 0x18}, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000780)='/dev/vbi#\x00', 0x3, 0x2) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001840)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000001940)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x4840000}, 0xc, &(0x7f0000001900)={&(0x7f0000001880)={0x7c, r5, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x9, 0xe5]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xc8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xcc2e}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x0, 0x6, 0xc27f, 0x8, 0x5d4f]}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000004) r6 = accept(r0, 0x0, &(0x7f00000001c0)) ioctl$void(r0, 0xc0045c79) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000280)=0x10) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4100, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) 12:48:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) [ 289.505085][T12990] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:48:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}}, 0x4000000) 12:48:01 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x10000) shutdown(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="0ab12b4c82f76eef591795f38199028e5fe54b37528d69d79acc25686ddf98d2a44edb6016b3e296d1f7f2689c764583dee0a4dfa5a2c81c7012af10bfd7cd1705ce85ab5ebdf47e2adc10f20a8eb400caee23f11d1ed085e82e07c2cfe421d7c0a09d5599f894cb550e75e06a77610d308d024f6426d5b0fce422dfb15693a1f898c5bb2c37c199750e719d0f5e85d07a64a14c2822e814b916292a676b8db70453d8089312511d9b2f0f25e97ab5ad8d186677d7a881dbb12e232207be62afef026af7d317a9265ba2", 0xca}, {&(0x7f0000000180)="5943b1bf4a64e446fd5eb2ac83abd16da94c3f5f42b97c133488b8d04f40305309b6b421bc8e279541ceb601610007607b29b1da5afb1d2f8c52e883dee45172c305242f39f1d9c08878ff45720040cf3781421ce927a4029028aadd2fe8863f6546b31c0d7ad00e54c094fa0596de7b1cf256d4905ffabc81dbf2b01f7453cf32fda32ce6d09546e26defd5277357ebdf57d37a05963a6180e1cd3da8f89c5f882cd3b23e7812d4de7597", 0xab}, {&(0x7f0000000000)="8253b81e9071a5ea0afe23fda4680bb249382a83a4f57610f1eec13905630200e4d29c55e20310053d648d", 0x2b}, {&(0x7f0000000240)="de715eaf77ce34c9ba71138f0c468036b092828b337a1b0a10a2c3634439c04a84d7ecf8c039d074089782ab42c884f2ab4a2253182023f945a5cfda8981909baf", 0x41}], 0x4, &(0x7f0000000300)=[@tclass={{0x14, 0x29, 0x43, 0x5}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @rthdrdstopts={{0x38, 0x29, 0x37, {0x0, 0x3, [], [@enc_lim={0x4, 0x1, 0x7f}, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x1}]}}}], 0x68}, 0x4804) 12:48:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000fc, 0x8050) 12:48:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x128, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfe72}, 0x70) 12:48:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000280)=0xfff) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x12, r1, 0x0) 12:48:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}}, 0x4000000) 12:48:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:48:02 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10800, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)={0x6, 0x19f, 0xfffffffffffff185, 0x401, 0x1a, 0x0, 0x8000, 0x4, 0x25c4, 0xc8d}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0xfffffff, 0x0, 0x0, [], 0x0}) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x5, 0x4000) creat(&(0x7f00000000c0)='./file0\x00', 0xcc) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0xc7, 0x0}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f00000002c0)={r3, 0x6}) setsockopt(r1, 0x2, 0x8c73, &(0x7f00000001c0)="be5a93bc28f1512b2665a02d2f3108b9f1f55f7c9b2d54257890102b64a9dbbd11184f87a8eb54ac56d602c15a99d71ac92e4b15a8c24d56a57e79c41b5d705c1440830357523884153bc657c408f1c164fcccc406f089428f402acb2a9a02b8ad79bb3ed6bab5332c995b747b6315f432c0fd4e2449a7d81228e5f42ce62ab4955b2d2aa7730a1e4828962d870bd5391d3564e1a08ca510846ccfc7491566fc584a99283394d734be8042df671e9889dd2801de491890e1082de0ed76564503b1e0d542486569fc542174f459f232c2255b6b", 0xd3) 12:48:02 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') write$P9_RSTATFS(r1, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x9, 0x2, 0x24e, 0x1, 0x6, 0x1, 0x5f9274f, 0x299a91f6}}, 0x43) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendfile(r0, r1, 0x0, 0x1000000000e6) 12:48:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80000001) bind(r0, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x1, @broadcast}}, 0x80) mknod(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) unshare(0x400000520005fb) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fsync(r0) 12:48:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x10) getsockopt$inet6_dccp_buf(r1, 0x21, 0xe, &(0x7f00000011c0)=""/186, &(0x7f00000000c0)=0xba) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c40)={&(0x7f0000000140)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001300), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2f000000000000001401000003000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/4094], @ANYBLOB="0010000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x30}, 0x0) 12:48:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}}, 0x4000000) 12:48:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000100)={0x43, 0x9, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x43) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x1000000, @multicast2, 0x0, 0x0, 'dh\x00', 0x10, 0x1200000, 0x7f}, 0x2c) 12:48:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev_mcast\x00') write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x2b, 'pids'}, {0x0, 'rdma'}, {0x2f, 'memory'}, {0x2b, 'rdma'}, {0x2b, 'pids'}, {0x2d, 'memory'}]}, 0x28) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7, 0x2) ioctl$int_in(r1, 0x8000008010500d, &(0x7f0000000040)) write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x4, 0x3, 0x3}}, 0x14) 12:48:02 executing program 2: prctl$PR_SET_THP_DISABLE(0x26, 0x3) 12:48:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x0) 12:48:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x101000, 0x20) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000100)={0x1, 0x5a0c}) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="24000000180007141dffdd946f610500020081001f00000503000800080007001200ff7e280000001100ffffba16a0aa1c0900000000001002000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:48:02 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) prctl$PR_GET_KEEPCAPS(0x7) close(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x10}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x181082, 0x0) ioctl$TIOCSBRK(r2, 0x5427) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) [ 290.839574][T13061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 12:48:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:48:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7a1af8fffff5000069a2fa9c0000bf2000000003000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4}, 0x6) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000000c0)=0xe8) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) 12:48:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 12:48:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x0) 12:48:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r1 = dup2(r0, r0) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f0000000280)) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x4, 0x2c00c1) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000240)={0x17, 0xda, &(0x7f0000000140)="adf884d99e7c57d961a7f6383e1268ce94130c410f4739956e9087aff81419480b3db9e1f483764472de858714329717154bf3fc25efe7138013f0ac4b18426c4b60ef12d121448b6f8ee620b14888ebdcd46e457ffa696e6dad80acd144c179ffbe9b6cead44ffddccc367ee816a640203b31c2290791809740e5590f751799ec3eeb213514caefaa235b9df5872574ec223aaa6c9019e789d26c3b7f3760216ab6ee44edfc82fcafad8a6222754a3dcf188c5f281ed4ff17788a5756b07287ed61d203f720c682a7f0ec704bf07d5b52ac9e1e29d4be7a6898"}) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f00000000c0)=""/64) bind$tipc(r3, &(0x7f0000000040)=@name, 0x10) 12:48:03 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) write$P9_RSTATu(r1, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x8}) write(r0, &(0x7f0000000100)="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", 0xfffffe32) 12:48:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x0) [ 291.266253][T13073] Failed to remove local publication {0,0,0}/38835591 12:48:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000080)={'gre0\x00', @ifru_data=0x0}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x202, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000280)=[@in6={0xa, 0x4e22, 0x80000000, @local, 0x101}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e22, @multicast2}], 0x3c) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x1, 0x0) [ 291.381812][T13091] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 12:48:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='ip6gretap0\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000800010002081000418e00000004fcff", 0x58}], 0x1) 12:48:03 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x490800, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 12:48:03 executing program 1 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:03 executing program 4: r0 = socket(0x10000010, 0x805, 0xfffffffffffffffa) write(r0, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d0a0d", 0xfffffffffffffeb6) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000008c0)={0x154, 0x0, &(0x7f0000000640)=[@increfs_done, @register_looper, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000100)={@fd={0x66642a85, 0x0, r0}, @fda={0x66646185, 0xa, 0x0, 0x22}, @fda={0x66646185, 0x3, 0x1, 0x1f}}, &(0x7f0000000180)={0x0, 0x18, 0x38}}}, @acquire={0x40046305, 0x3}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f00000002c0)={@ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/248, 0xf8, 0x1, 0x20}, @fda={0x66646185, 0x8, 0x0, 0x3e}, @fda={0x66646185, 0x1, 0x1, 0x38}}, &(0x7f0000000340)={0x0, 0x28, 0x48}}, 0x400}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000380)=""/191, 0xbf, 0x1, 0x14}, @fd={0x66642a85, 0x0, r0}}, &(0x7f00000004c0)={0x0, 0x18, 0x40}}, 0x400}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000580)={@flat=@weak_binder={0x77622a85, 0x1, 0x3}, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x1, &(0x7f0000000500)=""/114, 0x72, 0x0, 0x22}}, &(0x7f0000000600)={0x0, 0x18, 0x30}}}, @acquire_done], 0xda, 0x0, &(0x7f00000007c0)="c6f4ef3d629125a126fdc6a2979c1e24e4d980a64abbce588014dd624f292efbb99db3d06560f8233fc6906cdb419a5fc74a9f6282297cf114edc9d424c5256a5695755dc9d7a3f54fa2d2cbe8da94c35754b2369ebaa393f68b14aeb1342c6d35a327ba5a6659c586bd5f505ac5454c94bed4e7748e9ac363f36c755d3546b8e4b68a6d438479d28581cc60fc78f263b6d91d02e4191fad0cd44f67c0b2f3db09d7344e0c5130a1a2dcccbf095b28b055f297f0e34396f8a625b93f9372b34cb4a331d8eadb38dae49b77ba27fb64e247839725c8665fe7587d"}) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000040)={@local}, &(0x7f0000000080)=0xffffffffffffff3b) [ 291.706005][T13108] FAULT_INJECTION: forcing a failure. [ 291.706005][T13108] name failslab, interval 1, probability 0, space 0, times 1 [ 291.719134][T13108] CPU: 1 PID: 13108 Comm: syz-executor.1 Not tainted 5.1.0+ #1 [ 291.726756][T13108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.736982][T13108] Call Trace: [ 291.740813][T13108] dump_stack+0x191/0x1f0 [ 291.745447][T13108] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.751597][T13108] should_fail+0xa82/0xaa0 [ 291.756170][T13108] __should_failslab+0x25f/0x280 [ 291.761300][T13108] should_failslab+0x29/0x70 [ 291.766006][T13108] kmem_cache_alloc_node+0xf4/0xbe0 [ 291.771454][T13108] ? __alloc_skb+0x215/0xa10 [ 291.776177][T13108] __alloc_skb+0x215/0xa10 [ 291.780719][T13108] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.786736][T13108] ? kmsan_internal_check_memory+0xa71/0xa80 [ 291.792839][T13108] alloc_skb_with_frags+0x18c/0xa80 [ 291.798264][T13108] ? gigaset_m10x_input+0x232b/0x42d0 [ 291.803794][T13108] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.809813][T13108] sock_alloc_send_pskb+0xafd/0x10a0 [ 291.815258][T13108] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.821397][T13108] unix_dgram_sendmsg+0xbfc/0x3930 [ 291.826700][T13108] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 291.832193][T13108] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.838215][T13108] ? unix_dgram_peer_wake_me+0x7f0/0x7f0 [ 291.844014][T13108] ___sys_sendmsg+0xcc6/0x1200 [ 291.848988][T13108] ? __fget_light+0x682/0x6e0 [ 291.853886][T13108] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.860024][T13108] __se_sys_sendmsg+0x305/0x460 [ 291.865099][T13108] __x64_sys_sendmsg+0x4a/0x70 [ 291.870060][T13108] do_syscall_64+0xbc/0xf0 [ 291.874657][T13108] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.880685][T13108] RIP: 0033:0x459279 [ 291.884690][T13108] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.904370][T13108] RSP: 002b:00007f49badc1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 291.912881][T13108] RAX: ffffffffffffffda RBX: 00007f49badc1c90 RCX: 0000000000459279 [ 291.920935][T13108] RDX: 0000000004000000 RSI: 0000000020000180 RDI: 0000000000000005 [ 291.928983][T13108] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 291.937035][T13108] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f49badc26d4 [ 291.945081][T13108] R13: 00000000004c6fa9 R14: 00000000004dc108 R15: 0000000000000006 12:48:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:48:04 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000140), 0x1236aa6efce153, 0x40) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x40, 0x20000) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) 12:48:04 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) clock_nanosleep(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) 12:48:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000ffffffc06e000000000000009500000000040000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0xffffffffffff8000, 0x3, 0x10001, 0x400]}) 12:48:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000300)={0x2, r2}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x602, 0x0) write$tun(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="0000aaebaaaaaaaaaaaa0180c200000391000d00810047000011fefe0b915b575a4cc961e1a06c866ed59715faebf41fddf4d8864e4faff0c0fc05afb13bec215a1d1ec2d6e8fb4f6bad07c79a3de4bd5a972bba9c053e9610964d6288dc21d341803ff0e651badff18a89b642d1d43a3b9b755bf7e52eb138171d7f05d6a84efad5db9c4ec71be00b56a201006e2baf8b6fb5e32256d4d456ba244f95340056f8c014d138dfd188ee77bb8b93859acefd919eb439b41bf7ea23ae5f021aae0c0f6af229904bf3287616c4d90ee40d309e038c3a050c79b4be0525cfa28791340e448ff49118e8a5087c969256300dce05285a9c3a5e92d642626fa201ed9e4997dd2896912bd9796c4f20e85bc12d281209a276f8720b8db6842b239e5e26cbc7ad38a960ba688beae468e905000000000000000032699f14f0feca453608e989a46c66a8ab451b9c708f436889f751b9289d9bcadb920aee0e8822ce47b3f3f730292810461b04e5bca0d380cd1c91ad8fd5ff0061b6a404bcfc7a133a53cf960669fe7d4ba62bc45bcef1c71a7dcec5c9a2f67b15858236a6e5b792a340544dcffd9166a421e4304e45ef88e819efb9b4c1151a99b4a3f5ea3af4f90b7b5377b96b7057d4cc5ab446ebe41848729d693a"], 0x7b) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r3, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) fstat(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0xc) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x600, 0x4) setreuid(r5, r6) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) sigaltstack(&(0x7f0000ff3000/0x1000)=nil, 0x0) 12:48:04 executing program 1 (fault-call:3 fault-nth:1): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:04 executing program 3: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x1000, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00', 0xe, 0x0) listxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/47, 0x2f) [ 292.448025][T13134] FAULT_INJECTION: forcing a failure. [ 292.448025][T13134] name failslab, interval 1, probability 0, space 0, times 0 [ 292.461190][T13134] CPU: 1 PID: 13134 Comm: syz-executor.1 Not tainted 5.1.0+ #1 [ 292.468832][T13134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.479050][T13134] Call Trace: [ 292.482499][T13134] dump_stack+0x191/0x1f0 [ 292.486948][T13134] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 292.493059][T13134] should_fail+0xa82/0xaa0 [ 292.497689][T13134] __should_failslab+0x25f/0x280 [ 292.502759][T13134] should_failslab+0x29/0x70 [ 292.507452][T13134] __kmalloc_node_track_caller+0x1c1/0xf30 [ 292.513377][T13134] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 292.519643][T13134] ? kmem_cache_alloc_node+0x1aa/0xbe0 [ 292.525220][T13134] ? alloc_skb_with_frags+0x18c/0xa80 [ 292.530721][T13134] ? alloc_skb_with_frags+0x18c/0xa80 [ 292.536204][T13134] __alloc_skb+0x306/0xa10 [ 292.540732][T13134] ? alloc_skb_with_frags+0x18c/0xa80 [ 292.546231][T13134] alloc_skb_with_frags+0x18c/0xa80 [ 292.551565][T13134] ? gigaset_m10x_input+0x232b/0x42d0 [ 292.557138][T13134] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 292.563157][T13134] sock_alloc_send_pskb+0xafd/0x10a0 [ 292.568580][T13134] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 292.574570][T13134] unix_dgram_sendmsg+0xbfc/0x3930 [ 292.581067][T13134] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 292.586562][T13134] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 292.592663][T13134] ? unix_dgram_peer_wake_me+0x7f0/0x7f0 [ 292.598410][T13134] ___sys_sendmsg+0xcc6/0x1200 [ 292.603320][T13134] ? __fget_light+0x682/0x6e0 [ 292.608122][T13134] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 292.614135][T13134] __se_sys_sendmsg+0x305/0x460 [ 292.620084][T13134] __x64_sys_sendmsg+0x4a/0x70 [ 292.624977][T13134] do_syscall_64+0xbc/0xf0 [ 292.629499][T13134] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.635471][T13134] RIP: 0033:0x459279 [ 292.639469][T13134] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.659168][T13134] RSP: 002b:00007f49badc1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 292.663296][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 292.667784][T13134] RAX: ffffffffffffffda RBX: 00007f49badc1c90 RCX: 0000000000459279 [ 292.674405][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 292.681657][T13134] RDX: 0000000004000000 RSI: 0000000020000180 RDI: 0000000000000005 12:48:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000ffffffc06e000000000000009500000000040000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0xffffffffffff8000, 0x3, 0x10001, 0x400]}) 12:48:04 executing program 3: r0 = socket$inet6(0xa, 0x100000000080803, 0xa4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) sendto$inet6(r0, 0x0, 0x0, 0x1, 0x0, 0x0) [ 292.695406][T13134] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 292.703543][T13134] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f49badc26d4 [ 292.711581][T13134] R13: 00000000004c6fa9 R14: 00000000004dc108 R15: 0000000000000006 12:48:04 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0x45ebe86d69163d5f) r1 = gettid() fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpgid(0x0) fstat(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000700)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xe8) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000c40)=0x0) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)=0x0) r13 = fcntl$getown(r0, 0x9) getresuid(&(0x7f0000001400), &(0x7f0000001440)=0x0, &(0x7f0000001480)) r15 = getgid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000002500)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002540)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000002640)=0xe8) getgroups(0x1, &(0x7f0000002680)=[0xee01]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000026c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002700)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000002800)=0xe8) r21 = getegid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002b80)=0x0) fstat(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r24 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002c80)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002c40)='\x00'}, 0x30) r26 = geteuid() r27 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000002cc0)={0x0, 0x0}) r29 = getuid() getgroups(0x1, &(0x7f0000002d00)=[0x0]) r31 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002d40)='/dev/rtc0\x00', 0x2a00, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003000)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002fc0)='\x00'}, 0x30) lstat(&(0x7f0000003040)='./file0\x00', &(0x7f0000003080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000003100)='./file0\x00', &(0x7f0000003140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r35 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000031c0)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f00000032c0)=0xe8) lstat(&(0x7f0000003300)='./file0\x00', &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000033c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003400)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000003500)=0xe8) r40 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003540)={0x0}, &(0x7f0000003580)=0xc) r42 = geteuid() lstat(&(0x7f00000035c0)='./file0\x00', &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r44 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003680)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000003780)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000037c0)={0x0, 0x0, 0x0}, &(0x7f0000003800)=0xc) r47 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003ac0)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003bc0)=0xe8) getgroups(0x8, &(0x7f0000003c00)=[0x0, 0xee00, 0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0xee01, 0xee01]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003c40)=0x0) getresuid(&(0x7f0000003c80), &(0x7f0000003cc0)=0x0, &(0x7f0000003d00)) getresgid(&(0x7f0000003d40), &(0x7f0000003d80), &(0x7f0000003dc0)=0x0) r53 = getpid() r54 = getuid() getresgid(&(0x7f0000003e00), &(0x7f0000003e40), &(0x7f0000003e80)=0x0) sendmmsg$unix(r0, &(0x7f0000004000)=[{&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000380)="dca14d0e7068c0241fce07af026a2ddca247cf4eda9303d7ee7d0a1f0d9edabfea0751c5fb367c1f4e1ee54189ddf968f3ef335c7cbc4ac11b36409a68c8270ed51e4b7257a51b6bc86d8abb7e7d1d19614b2f8791824b5939e27d722b5e7e021a517444eb99cd1d3786cd316f1550fc72611609552cbc258e0f3ce7854595e321d6dbd029f82a81d8c9f55d4618489d00c223a60831cadfd82e7a7eb9ee245a5faeff56828f90ea54df9d225f5055e74133a14de6b93876675b6f6424cfe691c1d5428faa259311af590727d50d", 0xce}, {&(0x7f0000000480)="357cc8149bf8250d7d762e4f9d955f4a6f69a3b5be0adee92d0439aade97bd0e838878109e2cdb5a535f399ea0a01150175dc69f2dd55dbafba6588eca8a79db690f78b7efe92d6f8ec189afb146c837b79d830608d6d2a0f0849535150a6140f88f1a9705fd003b6a13004392dedeb604ad452f3a", 0x75}], 0x2, &(0x7f0000000940)=[@rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x160}, {&(0x7f0000000ac0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000b40)="86198872f49ec8ae2961c9c88193e0fb4b9a86491409915019546f4da918ea719df4b714fc71813f9f1722016ce9faa6b618a01d8281ba7aec5383749c178bbd3964c6f1106d888679168b9e29e55e159e6349e63cd80924409a71d8586db4b47a4e06f674e5f362cae357f6d37fc51f90b5226d1b27b463b2", 0x79}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000000bc0)="8887e25a26146398c9891b58e5ce43273b516cdfc7e24aece7642373f943f8c4e451", 0x22}], 0x3, &(0x7f0000000e00)=[@cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}], 0x20, 0x40}, {&(0x7f0000000e40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000000ec0)="fbcd964db8f10deafdaeb86b4a135f294039ba727b9a51f0794bd04df1b43e3795f148ac", 0x24}, {&(0x7f0000000f00)="9214c8f5", 0x4}, {&(0x7f0000000f40)="c8e32739e438d7e5d360234a02bb034689de6c4999dc7192f1d7d8397e8f4459b86849fa513fe781543b72720646e39a54e76477c0167f46c9f6ef71065d840f0f34af8bc3992e27f299fd3aaba55e5665d5b15a7f069efac979452e810b941a72625c42cc0113e4d019daffe26fdcbdb6dab45536cfd6b6321a333bad8f644f84a3b6cf9818ee284be3432a", 0x8c}, {&(0x7f0000001000)="afd38309e1251c4953af4cd23403bc4f86f1ca756eaa39a89341298a6576503ff649d56c4d2113dd1ee6db427a7b05080c3b895630c10cf13f7573e21a0cda1991a7e9f6e25e711fefb0e699a26a5faeeebbc2e46103aae6e1e80e1b1d1b7beeb5608be85eb48fd2c55dd1", 0x6b}, {&(0x7f0000001080)="4c8d2b89d1267fdab3d966cfa26bac512baf0d20f0fbe71b2144a596ec830b9a18aa11614339847d652ff72c00e7b3be2a394524fff729d92e3e0d4a5ea0c3694f037695aa085e66be98b2affa12cae22141354c835cb91b3237be5ad6cd938b739dd5982a1a550f19c75cce0b0f6eef31a83b3cf4a395a3d31d9f8ca8862e5c4f28986064f85805a81b06b8c3d250988ef8a21ae1ef57ccd74e0ccc423a7d680080de3f07681419fdea73de99f28169a2a1536e52532ccf756c65ee3b098a7efc8a772e5957c4efdf78dce715ea4b6d8f24b63796e33f411a3d875479e200", 0xdf}, {&(0x7f0000001180)="a11889441df6c209e979cb3e7f71ad87ea3f28a2ac444d96cd450b821461133fd207886d140f8b18fda87e2c914641f3ebe7b5abfdcc79e3a073647b7a0e1a1bfb587aee4d46b22410a2c78ccdbb465f1e365c11cfd236563de129afa01e093e986e6539b29b54c98ffdc4a971105b0442ad2a9c510a59a09d44c4c207753eae091973bd41f1f2170b1e7e20cf4e8fba27b30573b43181acb834a7458efd338a60a386eff4d48a5471dbfe1a8c743fea7d80c5dcb96e85efe5fca835d9ad1d9e08d7ca6cb3f1fbff41a5ca7de622c756e6b4f162e81ab8f7b4ec23c7748cfdbc14b5ca94202ee35a3c7ec83becfa5bba4052e2ae8e93c596aaf61a50", 0xfc}, {&(0x7f0000001280)="dfa959ed667b583043896b98a4fb564718d025226b693a4015b9354cff423bc03478b4b4974ce6ede1d8f6d070f865a00a89a774d58f27edaaffd9eaf9a8964e4e2e753de56d09beb85914557e875527abc2e44f5c4dbf66a2d4f63c6af62d6a351be01bbe157ab8173f4bfd47ca1b0dbe9f2457c3ee426e1a26614ca288bd9e878d14d4a97605e4bf7040b0711433244ccffa145bd8623598aef7a189bbe7f9a11b6aed8af1196178d8b91b5b03b83778af609bafc92212979fcf7bc184dc78b67f288923427707379fdf0f7218fbee52", 0xd1}], 0x7, &(0x7f0000002840)=[@cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}], 0xb0, 0x80}, {&(0x7f0000002900)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002b40)=[{&(0x7f0000002980)="6d530fc9501ca035bbdba4b454744383c7026210855d4ace12a8de5adfc627926cd3795a6cc2a48e", 0x28}, {&(0x7f00000029c0)="b1896e42bfd176efe98533d4bb2b7f2e4f1fa449e962a18b86463a75846f45024717d7787bbd5c27709e5a0168bb7a0cf7d0e714994e4b1deca2946379edd2dfe0ba64aac4da2e9b18a47c63a217e856a9f76b5e4975757bfd33d8d83842ac9814e651f5848378f3ae9b496d048a8fe92f95dc7ff74d34c249bd5ee5ff916bd726a074e08104a9392794c8f7a4a21807c5db4bc4f7fd362e52e8e2d9488c38d452bdda493976523c5fd9a0171a9b5967a1f2c96d6028104b1d8fd0974fec564aae2f6a1b918ecb89044a", 0xca}, {&(0x7f0000002ac0)="5b103817645f732cd3d557cbcfb1a576f1ada10822efe7b792a79324838568a077f79bd82d0828dbd0aeef43e97c2ebbc67749e9e4873afd2193c0235a46ad9d36743718e0ffac282dda34a8429989524380a7da1104f4a53621082e5b3c76e07b9caf3762", 0x65}], 0x3, &(0x7f0000002d80)=[@cred={{0x1c, 0x1, 0x2, {r22, r23, r24}}}, @cred={{0x1c, 0x1, 0x2, {r25, r26, r27}}}, @cred={{0x1c, 0x1, 0x2, {r28, r29, r30}}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r31]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}], 0xa8, 0x20004800}, {&(0x7f0000002e40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002f80)=[{&(0x7f0000002ec0)="a9d1408ea09afa22cd981c5bce0573d58ee728783fc9d5b65645c57a5553b989174f82e3ac12efa8b85f277c94da9a57bb83ec85c760f97c1e3bf9cd4718d6ad35095cd5af7bf8100a4293004213fd7d8aabbb666122c78772c18f3289b56e0ae3046f2f3c9ea557294fb5217ab5158fe0ad34d2719e5e2c61f946ea584afb7132bb1f5003aba67bba38f3479b9dfab86af112326691be87abab01eb", 0x9c}], 0x1, &(0x7f0000003840)=[@cred={{0x1c, 0x1, 0x2, {r32, r33, r34}}}, @cred={{0x1c, 0x1, 0x2, {r35, r36, r37}}}, @cred={{0x1c, 0x1, 0x2, {r38, r39, r40}}}, @cred={{0x1c, 0x1, 0x2, {r41, r42, r43}}}, @cred={{0x1c, 0x1, 0x2, {r44, r45, r46}}}], 0xa0, 0x10}, {&(0x7f0000003900)=@abs={0x85c27677eb741b02, 0x0, 0x4e22}, 0x6e, &(0x7f0000003a80)=[{&(0x7f0000003980)="1a8db18f13aa4d6ae0f66a96cc3d58153e4b947d4962d466f33c87949c11d12bffa781f02c5b8b818d4e3cf4608515be098d6b6ddeb29be92a", 0x39}, {&(0x7f00000039c0)="0cd4814c6828373118ccb67fe13afb16eecbbca83e6c25456da854c83327e53cf982d9bce4fed30c3018afe4d8fcc0ac303b68110363dcba2dc4012a86572dd4b604de5e32f1ddbd621ed1f1f8c9e0d28b88cc175735166eecd1530872ebc9bc6d2ba3c8b845bb1d3a1affce395eb6c0f045c8d4ce690e8cbe3ae72dc289", 0x7e}, {&(0x7f0000003a40)="01b6c7c9e30aac24ff5ba66afe1d5019f44ab2df49b54fa60692f6d4dd4cf4e1b0ae1937b0f0b384f5b41ac936b0f82778", 0x31}], 0x3, &(0x7f0000003ec0)=[@rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r47, r48, r49}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r50, r51, r52}}}, @cred={{0x1c, 0x1, 0x2, {r53, r54, r55}}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}], 0x110, 0x4080}], 0x6, 0x20000080) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x5, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32=r0], @ANYBLOB="6b00000087810e88c8d20ac6831c1cf41a020800e44d10be12d3bd56269c0f21dfc8360eec1d697741426a2d78576be700ea24a6baa804fcaa90be429a4e3140b69c74a94041a3bab05aa5bce1474e4a52751242e6128f361f2d57ae9698eb340dedf20ffff731e653d7bf9cfc7b6e207cf10b10e03fcfbe5b44c63c09666b7374299c901e8b9a980224e0d5ba81cf8a976dc86d54bb789500fae3ff9bd3ce0d6a8ee2f23feafb83288275dcbbf25f59c9f51a4e60f8c28ba79b44"], &(0x7f0000000100)=0x2) r56 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r56, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x2}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x45e, 0x3ff, 0x7, 0x4, 0x100}, &(0x7f0000000180)=0x14) 12:48:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000040)="c0dca5055e0bcfec7be070") madvise(&(0x7f00005e7000/0x4000)=nil, 0x4000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:48:04 executing program 1 (fault-call:3 fault-nth:2): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:48:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(rfc4309(rfc4106(gcm_base(ctr(aes-aesni),ghash-gene'}, 0xfffffe46) 12:48:05 executing program 2: socketpair(0x3, 0x80000, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1, 0x5, 0x7fffffff, 0x4, 0x7, 0xa2, 0x7, {0x0, @in={{0x2, 0x4e20, @loopback}}, 0x7fffffff, 0x0, 0x3, 0x7, 0x6}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r1, 0xffffffff80000001, 0xff, 0xe10, 0x3, 0x9}, 0x14) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x9, 0x1, 0x9, 0x7}]}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000080)={0xaaaaaaaaaaaac3f}) 12:48:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1000000077, 0x0, [0x3a, 0x3, 0x3a]}) 12:48:05 executing program 4: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001140)={r0, &(0x7f0000000100)="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", &(0x7f0000001100)=""/53}, 0x18) r1 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x169) getsockopt$inet6_int(r1, 0x29, 0xcf, 0x0, 0x0) 12:48:05 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 12:48:05 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) set_tid_address(&(0x7f0000000000)) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2f0000001800030007fffd946fa283bc8020000000040005031d8568080009000800000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000100)='nr0\x00'}) 12:48:05 executing program 4: unshare(0x203ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x202) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000080)={0x6, 0x400, {0x57, 0x1f, 0x9, {0x80, 0x2b}, {0x6, 0x1}, @cond=[{0x2, 0x4, 0x0, 0x100, 0x1, 0x7}, {0x1ff7a5ef, 0x401, 0x9, 0x3f, 0x1, 0x4}]}, {0x53, 0x4, 0x6, {0x8, 0xfffffffffffffffc}, {0x8001, 0x1}, @period={0x5b, 0x1, 0x4, 0x1, 0x8, {0x49c, 0x400, 0x7000000000, 0x6}, 0x5, &(0x7f0000000040)=[0xcd79, 0x3, 0x509, 0x0, 0x2]}}}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 12:48:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r0, &(0x7f0000000080)=0x96, r1, 0x0, 0x1000000007ff, 0x0) 12:48:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') ioctl$HIDIOCGSTRING(r0, 0x81044804, &(0x7f0000000100)={0x7b, "dc94909b7cc30f69ca231b46bd0ff3fcc203d797640d1237ad94292ae44da11fa79cea52570c1de58348d77dac8c35cdeec1b31f8914a92c13fdfca42c82423ecc4f6aec65d8c1fab5804163bbfafff91df795920a6936145067822d9ea5794f773036ef37ac29fb60f2152b2bbe97936e5f40b4cd139b55a62643"}) write$P9_RXATTRWALK(r0, &(0x7f0000000180)={0xf, 0x1f, 0x2}, 0xf) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) r1 = epoll_create(0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ppoll(&(0x7f0000000240)=[{r1}], 0x1, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x0) 12:48:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2400ffff2400000400000000000000000000000910000a119fbbbdfb6722af0000000000256c2e679e2941e53cba608c3bec9a52eff3ec3ab45d1cf52bc5eaf18bb7e03ee658bcf0d09f13248ae54bbdcc29eaf3d75dcfc1622d0d6ebb2009383c46b18cd80fe67ed12f08d5a8c1d76af9147d8a52d200cbab4799a877c4a967c7d0418fe322aaa1e55df2fdcbb38b05601923a055d02e04e22910b3909f9ffa7db36ba60da3f6ca522a8c19bf687d54a1e82221250e9116142e9d4302fc340e3e893eb77afb9abcc1bc2eb22bd5fb4878e633bd330ff99d6b402fc8cc06b11327bc731bd71f7c1fd3de0184e5551b146f28e6eca6c759f9c6caa575b810f37e3f210bd76daebfb21f0b4fce40ce2d5b863e4f9cff8d63eb64fd6d5d6dd17776711beaecc984f37f5ee100e33f95d4f9e4a16934c3e1299b8443f5aa944002"], 0x1}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[@timestamp], 0x1) 12:48:05 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000002780)={'team0\x00', 0x0}) sendmmsg(r0, &(0x7f0000007300)=[{{&(0x7f0000000000)=@rc={0x1f, {0x2, 0x7, 0x5, 0x1f, 0x8001, 0x2}, 0x8001}, 0x80, &(0x7f00000011c0)=[{&(0x7f00000000c0)="4fdb3ddc321d4878b31f958a9f994c06c9e9a9eb54fc9cb4b0fd49d8c4b574334ac7c7786693ce4edd77f4ee8f46f9daedd5cd4d57fc802794ac898e842fdb97bc49a6a48f485064df56", 0x4a}, {&(0x7f0000000140)="680c04a81928c0e9bde59c2676be0b1336b80448f9100b41f2bb8ad5c39309adf5665c77081491967a32e7cd56fc8487310238887b3f1a73702de2d57f62e57b977af40262ddf66758afa4bf7b4cd00b804c980ac350b2f64ecfd7f5d2148a83ea95a3ed84f40fba070c19a9dd4f957206867aa9eff98943b424b4337d1634d25463acb3111534c8100a99e240439ea4a98c6939aee8978d90d718a546a115cab06785ad0d6501fe4b9f9ced6801f898ed88bba703378a037f61187ee56211dba2f230266c497eb837c5aa734203f117a200812af178fa66e7e39effef33dc6c78c306368ef5c6d5e47d367d7e35e43944bca757a6ded709f15d94a491a5153eabd9a0c5660b845fd01e9e827c28cf937cd326d75c06805fbe7e31c3d4e1cc35e659796102030fb8d9eed8bab944ba735a3f741f1f46d092a7175f759ce38259c2f807ec7d0b14d4caa1e2711d7f5f42b439162ae35da6565594c09f45fc7f6dd31adda287955f3c70ec3ffdb2aa850c2a38c240f4d6c9a1151aa57475754d1a5cd22ff6d4e3dfc4302e6875ad56ddfce5574802c6c0f6c87070a089ff6f4525ad54603479419bc5e4d9ce6ffc859f34a84e0754cc24073868a1440aa46a2200b8f796c3e5c269b97c84ce67e48497b2dfe51ef15cf842c2b93c254fd14d154935c811d569bfeca7caa85ac582754bd9d0013d2cbade7de4ea3357d1b1312a2a6b21b49eb4ac0c65cd8d67c57b2cfc60daf5297b03423da1a748d2bd1806c769e0839d1081485a7cfc732f2e0cada582aa1aa440287b69a28628cc4fafa7d4016c352c4aec6d9ecd13cfac0bfe2b68b2345ab45092229a5d252e8139b9c8d6c84fb8e13053a347633cf1ba375d5110b626d762d6b292d652f8fbc20391bb577a7286b0cb54866d44d3fde7fc70f9fc7f1c945aaa36ee5750f21203e8d793d17477d959abdfbc284f7814301cd5cf7bc672465f23842b37e995bccfa08386088aca4c3b8c49dcdf0f45814b21593add298632a186bd6f051ddd31b84b7e1856eb158c99300691c052cd531e65936ff2bed59f02bfbe004d7c7fe24ea166973ffb4155af4b91bbdcc8838621bfd3aac917b327c8b7d63fb08bc6e50b4c278d089f530a1b95c581fb756752bc14c1091d696962ad8f897bae415f9b721e62e91a1d45b1503336ee504d20bda64b8593e119bd148cd328c3768f2aa7733db11469138cd4201a5c16816b7bc3b0fd61895c539c76903e36d40305e26db48f182a87f60f9f3865d9c14bb040d0b67b474c2fb2b9e7a5d0122519145b337384dff352bf772480d8b54ac321f2d584216736d685ad8d043c0985137de339b47618553d4ee04fe8e6b9e368a8d6d5ba814a099232c38c8d3063127df529ebf5c097a75439fbb62975699d33354c46a666a15b153c425e8e5ff1fd5931c36ddc1dd5d8959f1335d47b005ac632564d514a2606cce84948aa7c7099f4446ac791c62af6aa820f4aebae793ff82d0f944df0d1be3fe78471fc788d0744b4b18ca28e62d65353327a38174e752379eaba60f594adc2ea1f83de0a11b4d23a80778f577cafbe4c3a72b2407f3428441d926def6aae744309b550235d9ab729b34d80c80328f23cd6398611879051ff78119bc13dbdac3110b4e060e04264d2d80d2065231c4e9be7e631923db0f22ce4083f72af48a5871a2b7413fa50a7e84f730e3de93eff253e8fbe58e050e84f6e9e7011c7290b642643269b798f3560a398d84c3da28305b97358e1b6d05651f211e766b9932671ce56605f64c0ed26484f2f7df973d08c159c096d1b194cd245f489b2ed509e08e6725958a638445bee25eed5d12f90963485d4f3584fa939c6b5e9ea00081f31b5b0d0a81d7f5cd65ec8e0cb0828aa54731da202094e5a1107cff235fe549528f33439f7189cf1a35b395cc78cd3a80440cece6fc6ed7d56c1a237630246c77274032a887f30bfef2929de957c724dc84e244b16a5580f1e7b706242d221925b9f84c80f8d36d2b19bea30feaa58dbf1e261e7174f318f858f7e58a6f904350caf73b95a56b43f1dd35846f086185b315c3a45d1297cbb23ab00716fc645919b9bcecef42ce356cabc232e883c4e1f1b035ea8ff5dc54076315a131f986c543ded5f436a07cfe5b2846596c7590c539d954f2e16aa27e1e0fbcc7097b4cff87d1a1ad912f32e972f0bf96aa2082a9e7f58ce59123c0fe01a31a9a639de64625323c2b63706d645d325bc75809254411ae7de26394551b5a81d042e81261e64ecb3027d94ff637f1e7fe4edc70e94f4a95ec7b03951dfce47f1ac8383cd59bbf24cea4a3f09ba32e71e52686259adc8d6bd5fb1a3c8785dcf847719b054bb5ad2394a9dd91de90dc0ab1effc4192574c4d5d79c1785b1afbd6cfbdfc4ab6d42fa74c06bf8cb226c10fc1fd6d455b8516f7e62b4398f7ff85daf4147b09efb5c64e7ad5da26be1a56f702bc87598b88268d422e056857ee3cedc58e56b46e98030cfe4bf8942c197188452c0363be7073b241ff2811afafcc9bbc3d7450ffe936dc80a622967510f315309095ad5b3f5370dd872b963dc7d06ce7b0b32cb148fc5c27e6ad3a2726f84b309f5e3db616a1cc77ba36d075d2737e50c222f14b8c61070483e8af93377fdf84c8127f4f6aa7a88bc7098ae4b35c5120896db17ad9cda1cb8205772963bbd6ddf8154b25ef0f07721dea38fb3f4f89c083d696a78de7e878d07cf23254fbb97644222d8fe10cdefdc4ca62778fb15909d53fd18ae4e68f90fceb4b476540af6c8c36c97547183c9433031e648782eb33482d81b1c2bc572a8eb34694f6e22868ed6c323ecc3aa8932c302fb7a0021e0d36e9b962a1421ec9d326d8d582f7eb90c5690c321da6291b6fb0fbbd2462796dcf8b93b71f3b7afde7a48355a17d02201b45d5e6b30f0a80edb8ca62375ba31c579d0a0664e9005dccd9f9cb9a73929fc044880eb2f92236a7ec798e2e9a0dec6298e50309f587b0ae6ab3ced10ac9d7bd37b3b68565c5f9f5fe9b1db1373c969e335f7ed74c59461cf63c7457b41bf7daa9e06b62cf5a976cb5d6652b16c6614185fb914b114b22e59e479d48719b51288d0beab93c65dadc74c20d8cd6cbfc5e669403deac3d06c704c0aa7967af97e6462910c58ad2fa949209382be45b77a4b90c65346be6d13823aec182f97811c96db85e4f3e824244cb3adc71ef3999f3e2a7f7dbefcf4260be0ec083bab3fdf9787c00beeeaf988b5b71f3c159c7999d101fd061c4f23fdafc63127e343466db14d728ce07119641709c72db7c6116ab25358bacf179d05b0476e4b92e5e6fa3a118922ce23b2e532521d7f8783920f684b31001cff77e3f4c18930fb6df39efd6575576cc4776e8b01a539b6cb7075c1e37acfd61f66c1c9c63bc10c677dd3c4b9e9ec24829d061b3240454b4abdcbaf76b2957bee74134a6ed0d5d764755cf8f4c12331798f569b6142a00b6c25d7419d8884bc040f9b38c18098d5c6b941eddb5febb7737f40051f98406da9828f597c0f2ee775654f00bbb6ce3f2b2539cefeeeb643bee04cb711ede011cc9fbe85005464627a752cf46fd8fc82b658dbc116288f4baed941cd3259e71dcc4993ddb0360f73e8f9c83d692e73470c643c0569556f89e593532f950eaa569678c945cc6a9d51531904998158364f3d54e72dd53f1b6559496008abc16e6d73b95495d13b9e44bbc1e553bfab4dfd4190e89f2c6d0c63adb673f3af93d058924aeb5838d6680e1ca2f2b7c15bbd09d9cd24d21f4eaabf7e2d424e6fe9b07b3e2cf6a4641f387c2a5f6aa5b7ebe77f7546c2143061e2289f59f3dbe251b976b62b9eea4825617bad847601d84e524ca9e8f9537d05dfe01ba46e84ea9c930c9f309c77e4c9d4b04cd54fa4cd6414812d272d2e5f323b2490eb31ac670e673aa63f3d998813a0caf5ec393030e575fac6de288e43ace82bbf283d791448a669427c3f44025413521b1b4a8ed7daf062164aadf56ebd8ebca29143e8d0ebecb9ff86b0cdcbbc9c2df7f9158e1cae3e41d7b20fa5cbb05d85767766b84648772ae8dd9311ac53fd185a805441f5b4fd1aac5350dc56dd2a883e44769c72fcc1e977da62ea9d32895b87ab653924d776149efffb39cac5b6da2880b9fc7eee13841a437f772bda1ec25c83de89bcbb7c96623867082d87ee5b2f1091bdc337736b1184af0d45317de19f834db464134c276a552803609f9125f31b1077a711051dbd1ea9dccd4cdbfe47dd6d34bfaba9fa8a73f45560d0ed574d53f081e412b05e3ff8d6a4e0f4ad2998a3359f7c3de5cbb00238325bab44195a4c879b72d1f1e1209e1fc517c868ed3a5a61fef9ad1e6d2283691aa4ed0c86d25b20692617479ae5a6a32a059da40322f292fe9f9f2b17de3955aebb82005a0d43b0277cfdc00ae096380ffa3012d8fba26cd59043cb2e83c49faa3a3c9eabf29c4d879adcd1c96340300012655012820681dfcae644cd4eb4dfcb400cbc6fefdbdbfb48cf2d0d8c6845c8a368160af42c1a3b54b53d51d9017155b7473f770bbc8c8a4b2b28ef4fb7cd3944cccca91c146451681035b4fcf924db7a52942b981276fd47346bde7155ad61dac9aeadc8e6d2d1d3641adeebe1f1c82b780c592b8a2bdc1e7027e72780175975984d18b6b8f8a86dcc9126a5010c0605c31c4d838c7e18f036b49bf74fed8057bd27f19dd04d5fe9c51e9bca19f19ccbf6a98491a8df4b9a8cbabe9dbefb4ee3799d585c21ffedce3b9974c112d4035c40c134ef539ff90c06dad2571bd3ddc15c4df6474774e10df1f786e808257cbce25bd201381b801e36ac0eaac209a1fe4d8eb9c73c2a25628a3fe71311369ebea022f3a4c5ee52cbb79f4353fe82ab88dc3ab3690569f7a9871004c09b0d117901ed8d825ae56184cce0262e6c131ea8b46099f760fd813e4845d5429f9323166e540aee93b1d74e29faad8e5ee4c10e04ae1bd7fe4c9bd4be490ade6d8e782791a3d62e82e251bfe6e834226a591da3493a68dd0913e8979a06891f8f8945e163f47d294876bce0e137a2ab550f523783a5bcd0d040e32c3d5e1ef01f524e20e9e31b0cae48f471eee3dbb973f6bfe9a7f4f161ffdd9ff74387443192145b1fd1d0ebab4da2e4007e99d86d97b6b5f80a6a5ad824f31c37f2d28ad58f4e2f890576a742cfe2e7b3ffd3172508ce3c4425d0962c6236142e3ca4ce9214dcad8e0ad36015e7a6513ca924248db73b3b3c62a444e636c48ef2f7cf7d7da8ac3e2e893747f71a2ce5f46a91f19af8ab07418cdae92fee3075a450fa63ebcd164d5a4760533545e8985e0f11a91573a0a5896681d7106f737cbd92f748616e2a24cdca739df6b2f9946a02cbd572233632e03e9b970348bd3606fd38c13693c01065e2c146256a935f13c08a5540edc8cd12ad0d10928d9adfcc1595349ccf3089a4ccaf3dce46cd8818971cd0739e812d17ce96ab01df7f1b598bcdcebdaa3c2237f501207b8ddbfb0f1e2bafc549ec8af46de986a4a4f510b091a43fda7a9ebc781457ede6563de453eb8ec9d9c310a6ecb1f61378902fccacd19a9d3116a59933eea9613e0caed1a1e9fa428d8d63bf272c62308215d5748cd61ee53762bb987cfe9693988530d195ccc9269950866d9a7b7f7f8f6bfb3ad7ebf17af9bf7567ea9d5edc214b6f4eac515ea425f46f159ae900278f606a4a229df725bb4c125e46ab5a259dffc23f335dd64a46e41ab201077ddca260a9a31c7a078b718034af33cecb1df2", 0x1000}, {&(0x7f0000001140)="03e624662e49b169c5c57cb9a722ebd1a75895cdf4d411de3b66b7fba44364e809c6c2249280903e8d52e8873b1be2a24661a2fa3e0216a9bebaa5c52de3303f0242", 0x42}], 0x3, &(0x7f0000001200)=[{0x1010, 0x12d, 0x3f, "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"}, {0x68, 0x100, 0x7, "c5d97b60a6d1eb9c6c858c585082a38b8563831c3c9b6872d8fa20b45afc84cd046e6b0597137e42d8c2b9ac688d86009a948b515a708bfee3d34e99426a238887fc3eec76d885fc6dbb4cfea5e460b8bdc96ccb75f12e"}, {0xf8, 0x10a, 0x7, "237e5c84cf86075e7e39624a0fd603737849a98313b00a2d36806ed7d0284969f3375dce16bf66cb55c0ccf2993457d44f3925a86c6cead16d989c15dd4bc75df1ed87364f0f731891df3acbec597602bccd8bfdf5e23ae3f8c9afa6a46bafc1834dd9b912d5f0940968109b30a72da68c4cb28ed7b3a0c417bf5e7b5a44bd90a867837087550da7eddba50df4a54370ff1d19d2de9b4f1c62a3cb79f471705011f7dcb696a84cfdb53ebb28e15bfd2042c45160b24342e98b396347e4c722d88cacc16f516d9452dcd0bafb6634108b7a59240608ba970085367a24ca70349ca0e06f889538f8fa"}, {0x68, 0x118, 0x6, "9f2491b867fa2596299ccba8eef4df63d53174406bd45dc392807e596856b09794fdcadcf9b75208df2f71fa1a49aa330097ff6f09aff3bb5bb1296695172f7f467f11704334c03e1ce13dd518d7123f47b41d"}, {0x30, 0x11b, 0x6, "afc13750eb2f8dd5d9d59cd47dbf83dbf2cfb7b54a65919905a6adec9124b9"}, {0x100, 0x1, 0x7, "b15e171968c17f9668f35f8400cd54567abdeca0b645b9b8ca9bf166c449f59910c8d94455caac67f874da60dc7d2b74b454ab2d3918a73aacd28bcae24e27319fa3b3f7ef81a35c4304657005bd7359b592cdbf23ac14beca6d4912cd8c8c8444addc1cd26c9eeb5bfbffbcd4da1e8850118fd970d42ca148233481e08ea4b89de093f7d9c85213cf00cb62a30367ab2382ec4d4b797a43e7f26d10a9ddad57e446da7bde355a1e029995de5b3b8f15c28c97ff811be33fbf51f170fa0792c60af5f3938a1d9e2cbd33f5eaf53fa17b8a1a872236d095dbab13290e264adf2b4839771020a017377c"}, {0x88, 0x11, 0x1f, "d8f138cd8576e368c0779b1207dc76d635fb18f05dc516c0417a66e1b6a3f84c713d10b9bc1060cb6ed13bedf2909a37671436a73f01eb00dadcdad4d4dcb432bb57867af3f66abc9ac075f5235af816ddfb9bf51365e460bb76578f423ad35b24960eef0fd2db1810c9d433b731ed127cb454"}], 0x1390}}, {{&(0x7f00000027c0)=@ll={0x11, 0x3, r1, 0x1, 0x2, 0x6, @remote}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002840)="8fa00e6b66b46f230626045643dba4fcba7d11dfad0f8b6aafb44209a250755bc0c68fe65607341dbcc4ae47e62a68f49c44d3b27e6520c4713e514feb5de41ad6ca1755c2751716346b0d205494e3830e72abc793df67d037ab3546108a75a9528ef6aa1effbc8225386484e5ec17b333f7c330420ced657a5f6f6f3559f402b882c2f4791023837c586dd908", 0x8d}, {&(0x7f0000002900)="19126106bb522b2034e6687651d63067b2b3a971b032f23f327949abacb4212b597a9bd046893b96fa92f615409471dc6008ee59543c1ca42d77e36e56dbe565204ff0a3d1a357366c1f1734a1b9e8150e892f0396f64b0cab6430df8eb7173765f016fff7401af2fb92f608c99c2af50ee28628bcb17098564e1bca9fb7cd18e64532dc2a8a6084e2d0944e6911673080ff2aeefc7f7b2a560baf42c5772a93e410d71fc0c7dc61bf04e7e2c9c6b80dac3a2566a9582d73d8403e1db28f614cc5f94c04a20dee91591c5d7a30fd7290dbf3b986437215c2ef3a44cb256bc605be141a8daa9f1ba0c2e48956f4dff4a97a3decb7c4", 0xf5}, {&(0x7f0000002a00)="92379265592a99967d439c4916b0e1b95f286b97e82f6bb721624cd816dbf24257b01afa34a921df2febd78ee489242a0cb7ef2c136c2bbc3e605712a67c85548757580dd6820ed7bd17ace6a5c67a2d5de9884439c5ad205212df8ada39b88eddab2102357b96c2eae265e436524dd2879f5b9b9b28778d2c884b0f15d43bb5e80ff7db6984138184511d5a", 0x8c}, {&(0x7f0000002ac0)="7f876620f7e2af81a14b9d7620eea73eb500240b88ed8a85e098aa51cc6f5dc3e8e75b398addd168675538d9de200b89c1853d03a1be97a4fbf021ffe7559e52388b3d6ff02c571c", 0x48}], 0x4, &(0x7f0000002b80)=[{0x68, 0x119, 0x80, "d4fa2d0dedd36695cfdcc5763243e71b9ac786cb4efb7095debcd865702c70805dd491ee4df06a1ce5919bcae4867ec33e456f6094985fbf2dc616246c48c02ccbb27929cc2ae0b87eac2aed8df72a84aa53736d25"}, {0x30, 0x117, 0x80, "5fb401919a1e94e2ffb3f7c68d66ca84c759800b25f7c94af685cbc3916410bb"}, {0x58, 0x13b, 0x2, "2273d965e34876935416162891804bd04a084fbd54d008c8599299516b3547de24386fdb61748973aa72979f8675f66bd477d2c814a1f13b4148c346ddabd41758ac41d5a0"}], 0xf0}}, {{&(0x7f0000002c80)=@nfc={0x27, 0x1, 0x1}, 0x80, &(0x7f0000003200)=[{&(0x7f0000002d00)="46cc3ee88cb3de7749bc99c636a986a7080fa8f96f03351fb08f3e199613c54cacdcb2bd057a2c38dbd0e511f932d02674095e462eab97a36dbc38713f7bdc4d52f637386a81cb13b499c3495969db0901380d248a0b69ac983a6daebf203281e778be9e5c8d6de2536d52cd409b6432581c964ab0128887b34094", 0x7b}, {&(0x7f0000002d80)="2eecc731b50ed49b9da0b9566748217536455d1fb80060020af6ca22d5d882a91ef162abc0cfc7dc297f8c2f76cf48b19c8e3f571cfa4513344d2238a03a529d383bfd5e747b7a92315fda000e1ea5f28da0ebfabb7db21e8b3559503811cce35e7faf0e3d80e967b4d0c61c827bd4ba57f5198d28d7978a77d0ace439108df00da8b3d6efb9823555a37b4da55af0e6944b56af50526a1104fcd2cc9de145bd10a79eeabe2a9bbba0ac3f9f367cce9637d0d59a66389e9e247d044a2da9fae18e09b151dac7ad83e371828dc7c1", 0xce}, {&(0x7f0000002e80)="e0ee118ddb345ba2cbfa09371682e4a64bfa2e8f2a1477dfce5f514d9ea2787ea5233d4db8cc6a7b4048e93c2f92b7cda81a73b75dd17c6083f8481e5181a73e5b5c478e899fc2e88d0bd63bf9e3ec59bdc3205dfe70c196a256894f9ceea61666b18e777349f1a9535f44ad22f9353e94b9c4016f6db238ca43b0daac84b50e7410168995da2e94c2faf994f11d58ea542d52c53f450c9e975b501a820852af2110141ff8471c1bcd6aa321db6849007968f3f30c200e1e", 0xb8}, {&(0x7f0000002f40)="0dcb91d9c158b0029444898bfeaf35159e119038c5b884c58bb2c6f384af6f6a6c24563c29e41e71b3d3cb8cf7e2f403e51328a2ad907c176f06cd0866d265c706971747f9c9d0f247e29405f01a42a0c9c646873ffeac2dfa198e13d2ec8794cf6dc0088cae5aa227ff2d4a97905d9d6ae3b168c52b81d6fa5332f8a256112efa366262dd42b179b9e509681fcd4031ba5ecc5ef491519380f90a6bd59c27ce209462bff55bf5d144e809da6d2fddc3370fbc2028fddf6f2dd401b6d3fcc0b112edbe", 0xc3}, {&(0x7f0000003040)="b04f0fb181f63aec0ad8591c7ab3a1d5a5c5245e3078ce4e186142b666549d4774e65326424f0369b931299c2c264311cdd0e3e7d5709ba7fce0726a8d04d740d085ed381f545b400487fd5f68c915beb6257e0ed6baead8af443343031dd8b1b33f433dd05229deffa77b3908b5bbd8f25cf19c3b805cbefe777fbace7f98c71ea5ef079144d913b69fd8948725f0ac9fc0abc918eaa8", 0x97}, {&(0x7f0000003100)="fbb9acdad396aefd80642a9210a5b82575152bd0b02a9919ccc3bbcef6d72f931a387ae9389ac5e80f98f15776a7a13ed7f417f06c8e948c406769ecd9a25b07f2ed22853ee3a3de6eb554ad36d0a65ee5a279090aef8985fb595fe9a8cd802b61da873bc64c3a2d27f93e7cf71ce5fde1a4a48c07820b67ade02ee17a32352929dbc4b90efd1d344fc4201905d924545a26a2c0116167d2e5c3e7d8f259f208cd1743428df4a045432dd87ec3faeca9036c9fcc989104d2f45beb581f9ff0de338215773d25d540bb593c6b7de5d24435519cee720604787f884a6fe9852e1a2a848bb7d7cced", 0xe7}], 0x6, &(0x7f0000003280)=[{0xd0, 0x13b, 0x0, "12b21015af0fc0d6c46a696d497da1af340435541699dd8006f98bf27293575c39af4758af427f0f2549cc5154b5cf9c4dec984fb3b0ebdb15a743db2879b5b234efdca15829db6fa7d5ef3c11b93d81db6ed46c59071b4324cd38756283ea119df8fcc92699be6476cca6ab05b86592b18529a3f779056bea0e12424c66472234805af2e0d2084be034430782ceb8fbc54db6494eaeba63ef87f539b84b60919d2d5a2ff6b62da845e8bde6971b0632abbbee9e5508d01c2918"}, {0xc0, 0x114, 0x10000, "7a84acfe97c1cb086349e01384765125452a774afbae35b64ce3ebf99eecd10bb9954715fa9ca53a35e7ed579ec1d84dd8a2b658b657abcec8a49cd0f92aa954fe49a8d48ae0ecdb0fca86a84ad26571f01348d423d332830734c62e42dbf03fef4822b449fca8cb2346969f777f99818d41268b5e51820d2da82b8dea2718ac71af625bcf75c273ef985aa13c80207a6be07b473b5d142cbd59fd2da587be15c56f033ede7a1348f932e791"}, {0xa0, 0x10f, 0x6, "f8765b30527e5f7441f89acea999862388fc7ae72b2f31cd72b16987734723d54c34741162443b2cb6a322f009c256ddaa7b779cee3e0053810866c75c8c8ee762c6f087a58c2e051bd8462389fb7e049fc5feb87a9a8cc757c1dbc85f828da33c4ed28b6fb18ef4b257cb577a53a025bf6743b469173bbebf05d7e4dde9a13b9c5db69b9cb9d21b869acb"}, {0x1010, 0x1ff, 0x1, "eaf3ac412aac856c139d7a03362b8410e1f27b56394a70a9dc7482877f466d24c28c5705e5eb1bd228be1528c2ef8307bc5c510fea0859d91aba80c6a37e6674d2cfb543d344bc74aaaa0db151302f3b42a4e6b1a9a692cd6d8d0263f99e58f34575fcc9d0eda69f556c97d85ad2d158db782da6dd4d2c2acc9f6bf7c4f4a985a9be40cafeb0752f99601f0e6ecada44f61a1c12115deeb1933eb310990faa3e332e908f520dff62ad8b37fd1ca8a2252bd3583493687f5519561258a812514c8f740a9146ec2c46dbaf1be6b93893e41440b6d1abbf1c8b8634fe443d000685bb69db965f78b3a346074495edb6bc048d23d25f213479bdce4874c1b9dba29cc3f4c40ea867d9a628360325e17d23f1fae98b6e0c3210cf4d2721f0545b70ae882ced2a8bef975394d6136e598aff036bd786f4aa1f2002bf805dd7010fc826bd1412a8bab9d1fd76ebb3aa6ff77caf1da759952fae5386fa52f5df16c320438316c8b9e32caec7949bd0dd53398da115fabff9729c11ec36f4e41772dc5f137f67d77f28ea7bd4555a8a9310716558e8048eb68d71a00e8a3b9c9f2ee836bbc03e567a273e1b47aec0e33bcfaed41942710c0ba29a06314a3f8d5a8cf574f508055e51abee99d1d478cb535042e0fae51697938dc1d458760d7c8d9822c0072b371502051fd07fd0c260b5e760f0104812468511d714a1e2465ac69d547d19901b0b352612bb1e4afd4d8f9900ff2b9741f863d4a71f5441b4fd5be6bd468374878cc7bcdebd7f80db1cd44820b3ea012851ac92cfa4016acf94d274316fddec0d13235161bbbcbc919be371ccb693d241840d42f37d3ae756e98553dc4566a3c9e88342b41a672375552b0a9bd30235ff6d010354d58b3c17234f23c05e4f2d6dffa5e48d6e39ab4b1da606f5e31b6fd076c18782c4968ed6202d1176e538279d4761fb49e64bb998edeed05e23795fa6ef0020ba0b88d5b023dcd927a21a8f3f3addf848395b9ee117e82d5e4d506d36ac3c9ed71866713f708f47f9c88ab926e0954403f06eb9951bea577367b721484a2760f3d163bd84d3f9c4929e233ed8a199921039c22d1a43776e3f79a9ece94f9e9ea568d5755c55f6a2ea4c8e9fa1d23f5001eefb035c9bb7937aa15ac32b593886d96944b37f2059d44fa66e54ddbfb0254573ea08af6582883035fc00bf6d3557ca1e8905305255bf13687a8796502c741c99a570eb7ccb0276ce404f2e37f4b65384678f4566aa877a495b2e2229f9f19ba76a614f857dda23c3ca27b461aac4058f2eb908221eb6ce1ba02f8279317b59803a8142818f248d2603df8033770f4fd0e09daf7704b1f1a2a78f285fd32ccf81a024a68e771667c8b7144e39ac7909356f5082f88ac48c72ccb744b5d52719ab6ec0fbd28001ad51b08f47dd6d07e4117ba955354ad28e2e28f578c272657b3b7f24a0bfa2a899ace1954ae3433399428401bb75d06ce33482af4b3afa8c37773c4e40afa53883e531a437355f00245a640880e933d95381cd92d82d5e5857593a07143408b9c55fee819b62d0883ae75630637503d60649c6180cf4934713e9688653c0ec55bf3f00bc80fa25d49470db596d46638849f942c8dcf6f4d373d30443ac19afcb3a654b8480cfbbc8959c123af622faae4a01b0d83ad8b30c80c24cc055ec94eb6d61ede2b490bb24f89367916bc7d46b6af4c9ccc804762c29b7f355f3db829f85f3d7a6fd2a6327025abdb748f6b23775b7f62414f31e3ae843e1bb6e28ff80a7a8e19d2e063d57ebaf3a44e028e4f7e6e6784ed7a8d8b6ed30cb14974405a9f6078ecee578e32c71031130477d99ca4ab43b20cf28dc8c6df5e16619a3a22eba33a2b85b87d9d2a59de87cbfd0f79f010d9e5884cc7962f19313fa246a41a6410aa316dd008e5229ba17beda0ef99a58e99ec72234f5e1c1fc147073dbe34350af36b067aa9238b0e95ec5dc4962d6a24ddea28ebf4a27c28f7437f525d9dd2aa4bc6d21157ccd3db887846305eefe71a9ba284330f5013c7fa4c29f78ab2ae4470270456f307d2a0ac77c13abaca753e7e98333e004d8be9d04530d36ca4b39aa44f804bcbacab0914639bb9e62fce8e121facff61bfecf6dbb0d3dc5d0d5fb3fdeab86bfb823ca17fdeade8cdfce9b48d86417608196d726317cc6704d721eeac6f9814fb72786cecd7a8b9bf5f64b9d97b62eb8a5b2ad1128b7bfbe94009302c889597ca1e5c2dd45635ea3672ea087ebe66e31aef37d145ee44f40d1a5f1b19de635f1d45e746c3c69306f3dcfd469001bd94f65098da9deb77e7db693463a7ee9aa66678f2446fed0e54348c777d35e81ea6237cab0ec379e748282e5bcd3f216d7eebf6f812798f42128fe2d5ef837959b7f6dd32777bf9bb86cbfb35e602a558b14b82fe893b00837a34fb174aa5f0e64d9b7436793911b3dff016be754a36a7e59b598489af7729a70bf14447c7221eef9902e9db5d4f2526b699c623365a2c98bbfb19ae2a7b12f37731bd6ac18198439cb38e516d752d672774c2f892b8cf4d385792a3fb79c449adbb766e7b68efdf87be1df7a23c1560d3a7aea224394e091e0a70d6bc870ad71f609b78a27dd7c77b68a28a398b38c5e230ed682251aedab899aa2b8593f0d3337b88b6aff758e0da8c18e3f80d4ad351834d66338e593bd7bd60d9eda263517470147815a4d1187f2d58405ac1773887202fb1a8bba08c434dd689969f76f6c2183f35a2c76e25051b0029422bc5f62ce4038010e149629d1968e3e369aa9b206189dfc274c8a81f67a2bfc0424e31be6a060aa5bc7b8f712672dc5586d64a0d6a3b9c6f6322ac8807828bdd1ec97744ee9b801ea93366bc7cde6243938f84069da461c5ca9d3be8dfb313fa4472ada625862d81c5d89b4b7f643ad92eafe831acb34190d5f6df9ab44172f93c5d30ee51561aae0bb4bb8c22c7326b3df5fb80a225b0c1c138bfc90af15c87806367e46f2499536ad9d359b80a1268d77406b2cbf57aee63c7b6e4261c0d4351faf5aa555a2516381c446352f8f5cba0c6fa22c63d16e19669e396f29e8355699e5ca17db03100bb4c9b36cb5b2ca690bbbdbb6138ae601f9ebb6b7b2f1c67db8374012123591406168b7aec51d3ffd522b9d32a3aa381de863fb325f3f6df6b41760454d521be6d2b2f1101bc129cdea682be25e73be2c4629f0c2c2546564cdefe7869277abdccd21ea3801a0c0b2f21596a1ace2f0978512a33fee45a6c0f2a4b8f4c83a7072e7be8bee758ee148dbea798bd703c1e7813640f81e89d4c8d0eaffef011fd8848bb82292f4de0ea12d3692222a92d3cbceb4dbe65fe14719054ac9556d56c1aee69f4aad2a91bc7aa73daa991d9f61afbae7696d8096787964eab8b85c49823bdb0f00e76da0787179ba8b120c3d59e06179402814a9b31d101aa91d16861502faf87ee17d94b1a6030adcd4cf652aed882c803d95584a7df569dfea8d95b001eea574515a6b4a058beb6ef99e7c3506cf6f11793d059e13aa8744d10906e21eb1a5dfd240fd1a942ccb5e628ccfad69f759a5c694206d414072da2edd78fe78340a5ecd2a5bbd5cd33a116a79eca322bf1e729a3a96c27d1255e3d6d9aef1042dafe43acd2c7b406aa4abd091c462bdfc68b5061a7293052cf6d019eb825e899f7948a725e4e1412c70c0a2a8c7160aae54399abab1b0fb38a1857cdb2c7c6702397ba8cc841b7f1146b4a39b89b26b81a52d46de6a3603a482a002fbf6bbbf386e9e5fb02e296377e80484ec7657e1a8d4ba44fe9c333e4588a0a173b61d152b193c6c9b3b5c937dc925cc7922a3298df6882ef6450db7dc8250ce1d659bd88bbdc700debbe6c2be61969e413c7cec7c5ce7d5112fa06ab5e691c49bf0e0b6ca16a5400899c0ab834db4a8a3772049bcea1508ba7554b379f6e339659cdb6133aac65a795e8979fc1b28edb9c479f864ebc111bef1d97593144c24a00a2d048b76cd38b87a9314a9af87878112cbd96729e2437a3b222f57caeaf923adab346fee78d0c7433f7d6e57d92e8caaaea4b38f3b0bfb8a48af3113f6521a54a3e32c988c3a3a7b64a310ce43315ecbc30279a6786aed73440d24ca3b7cde0bfc9a290d93a2d5bfb211ee1e0d7705bddd3df67866bde985f6f94d76d706a4c5fae299ca66af230d3d6175d7abca334782ecc906ff9b4ee25462de461e92233ad08ac9d8a3b3c0b2c0b5f4861b6e6e7f1455bff42b489657344bac7619f2e8c37757fc7d4454768aa01a2440f89d01f5d041300a3ebae9bcb7d0c62c6bca2eb97a1a413bcb929d6b1c57bd55cab29f908a638eb3e75cb3c3dc7fe2db05b68369c6679ed93c1c7c09f66461020deaa0d511fd749cef0a3e578e3e9ced80908d63317d7f47fb224194cf4efbb62d77c9d016a28e15b50df0358580ef4886b7a78b23e2ae115d6666b9e61ce9427e703fbd7662029e33c7d1fdf876f8f4a51de04fcff1b15ee0469668b3afb2cf9bcc4140c9f802de13ae1568c5de08be38f9f963477cb63f208ba1cbc6236a0d1980cebacfa837d2652160d3087502fa5486f7afae852545aecc20696265a992eaba1cd5a6512ff61e821ef6b6653795891764293f4cc35e54dc77bfbbac34b1fa06683fa41f2cb7c243f0aac8e5a3c5e16c541f0afb5b6c77daf546503599ebf9e5ecd2e20811ca6ac1d8aa22f8da0e24e8183a69162056b3c6179a859ae0797a46f2ff5643c485af4e4b1d74ac4bf2c6a9da818bdc1419ddf8a4fe03118c50952408adadee67944fb59895474844dff09313a432494d54702e6c7aae819b1736407b208487ce70231b57402e7a3035661e7b6dc201d9cfd7ec416512a1257f7b262fac28371a94a25a81b8980b7a9dc8be79ec7538e67baedbf154e53336e2edc5a4a707fa0cf24a1c16e97af737606034d4719efc40c30da09cc5761944452cb252bbb1282b9eaf9c3f65778730e40fc9c61870cf5fc399f342d008a484440c8ed5416735c52a1b3d616db908230bb79ecb62223eea9366e5502e0b3ebd4f9014b3d70bd4015a08c5bd49a92e7bb87e1c1fbd5cace0b57d2b74985f177ff57c92682c8f280b4b9f4a1e4ce63210fa6b630a6a5752c008da25d8eb3898ec4390c89eaac3bce752d3c7b45bcfc93ef81bc4dd82c8ef2a3327ed21b4ed049e0f918f239e07c1fc35b024f248f9915da1ceb9a9428822610a8c9f254ea4907c3e1f07f48c6a379ec8d91643d0a3ae8ea610098a6029a87e16b6e3ef510693c1a714918e908f034e9b899f1177d5d47cbd999451c78ab60c6a59b1d5fd05633ab6d19ff14ad4a09a748bdf9e943b6e0de9620c0222ac63860be54605f3142a56cbb150098f1173ae7371ae5c07af1163bc3e06f11cbe1e75e5b6bc08289123163d8b85589b0b591150b4c7b959a30e3811d587c4625c311ab027282f1faf52c166729bf2c60f8ba2ff379c222bfe97ac080de0bca77953875f271609d9f91ae30b01d4a2af8a830a834ccbd0a1d1dc5dceafe4e7a8a51e285e2cc90e049069b537dd0896c08ad9b994f5ff9743adc712c2f8a9ca8db42717b0fcc8bf78e2da0ad8e8c1b900854da81059d8bd99faef8342e7fa8880687f507cc07e1447e130ff24ca18b7374f913ccecb4f79369a4b72b23a2736c1d9dc57bfcaf51ac0f970ecb3fd15b5d54f58262f86b1f104773698a0d54c0db44cad6f7260cd44b03661ee890f92b92b5ac7f7296667fe9efe8fc71f892b3d7fc8f8ee5d4f6303413be6f35081e2aef916cb"}], 0x1240}}, {{0x0, 0x0, &(0x7f0000004680)=[{&(0x7f00000044c0)="20c883777160f7f7984c1d1ff1518c2f73e75464c42842758a87cfc94c678ea6a6df37d02f38b462956e4f3bf3796c2bcf82dbb997e22124dc3e7da29d8884c2e21c269ba9cd36c4ee751670689cf9dce08f2beee263bbf37ca7793024ea12b7330c213353fdc5f26c6b8f37c06a98f75b2dbd8f5560d65ab6bf73b6fa1a15a5aaf3", 0x82}, {&(0x7f0000004580)="f22b10534656833632c3f532e733130b86a44b3c4fd1244375d9e3101f281ae8a89b7f2679c463bbec03673b385b04425ec63d82d61107e3bc3d13", 0x3b}, {&(0x7f00000045c0)="ba6da7573df8b063b3cfab009694f474b8a7", 0x12}, {&(0x7f0000004600)="ebeb754988a49de85ec407ff9299f3e2d3d9ddae0c55b80531c036dcb118bbcc82169377fc60dad815b8a38ce4d3aa38af22356a71d8caace65a7f551663aacc9733c0a8fe8fe5c79e80d1b771c64aefd91193b40f525aa3d1fdaae92139c7c5d544e1c1ea4f811c3c323f1abf88ffe0425224345fa6b015", 0x78}], 0x4, &(0x7f00000046c0)=[{0xe0, 0x101, 0x1, "3722f69deb18a10175a7c618249657a0595309c10af47294ce46c3d57e0f6bc6d3e295978e0736cb6f12074fad3d1e9bcd04f40ebf8dfed64adea2b6945dc9a24e06d495d190b5e3f8f22e4a6a65aefeed51796a4cc65606227f682659df0dba635330b12f4efb53ae0deb7a659a870dcfa23420ee5d2ffb7c26a7dd8aa1c1bd8b8c45fa8518375cb2304941f73c6736c79deb7e185de9d2184ad042740fa8a9fd868c5251a4737103e7d995a9dad55d6d1621d349026ba1a299a9fa91d652bb1b62dc42e37efa54a12317"}, {0xa0, 0x113, 0x9, "0ae0492af1a5b7d03af91c0ef05832991d33145fb890bdc4a13124ed90bc022f83c1fd6d8215ab531126000629d1de6970cb1218f9018e3a1fb61cc35169853f7d6529b81d519ff360a407e8fab0a142c5a1cc82a85944cd4a5e3f400e65196ac0cdad9136e48d2be0bc2351c7d72ae528a8a481a2902baacd323f48e3b425fc7e9847b4e5abf1e395d2e80009"}, {0x100, 0xd19e8ef9a94d22d2, 0x1, "17ce24fc4b8bdeecdd50b48467a139d8518128e548de14c3d36aeda737fa24e124f7ef4f8277e2b92b42e2577c8690c861aaaba181fc9e4178d17bb3caf7bb3973639601edc88aaca9b5cfca255c6bbbe2b91aab2a732a5bbdd948f9d7a1abf58a21671bf871365837a21d7a9c03e2ef512ec5122b9de0318d9d7a3d0dc47e947e474fd41422196875ce4ccf2b3aa7513c9e91ffc5a675a5bc6894a7a63138e0be82ffcbb30f2b5dbe872ebde490344fe31e45028bf0ea56f7ee2c74a7f66232a870f7628bccae4b2be7da94487e9d268f34adc05c4a9758858056ac717836b1604062d466add08498"}, {0x18, 0x117, 0x6, "5435e5cecc"}, {0x60, 0x109, 0x3, "84ef26f2c213a2e902c8f0c6bdf0e4fdafeab1b993da9315b74d63bcd415df58731e861cf3086c139a1e48905ecb57ed8372fec4e55408979c233511a2e6eb3ec74efc250bcdc2f548"}, {0xe8, 0x0, 0x6, "b7c6b21c16860058c2bb448af7f2c9b25c4ecc18d1595639ffefd762426cb215aeac167e896eb4e9d267bb933f4a2619cbb09044fbca03a5e74a7f82d4263e7ccddc2765c78cd979b62664d5157dafa9b5b3d30ea8e0465e023da137088b9cdae5db0d968d26b160ab45b45e98da705861841eb47ef43741191e195fc69d2cc47fe7bbbd65cb7f3f46932405423e57b3223d7d5e791b1982edd8c21dcc48d860468ba54417414faa61a40f52fbafa792c9a69f6b0d4a2c27ac5c5e6bfda3ee8cd721a36355678acf4b992001bd2f5bef2bbf1ead4554e2"}, {0x100, 0x19a, 0x200, "2089762520c2bbe1780a51862fe3d81bbc94ca8011b04f05d2823cbb9f4b82c2b96c0dee9718d303519109f4d7b4dd2a5d7e634874f197a42ce0dca5c444e036eafb436763a1653124f937b5b096414fed4c5ca0f4d1ba4cac2f86739c7f59b1423bbb488ad47dbaa4b2127042a943db82d090f736c954df26fe6a65b98f57dade4c2c92ac03f6de4d44efc4c8cfda4749974ee908356a8c22ffe50b91b17e27e398f445e57b99930ad426da9acb0f72cecc577edce8b3e7e4f2043583ad299309fbfd8bcbd72cfa9ad1a2d6c97d67463444a2decdec94559689c10539599c5453c19ea614e5ee63ed52ae"}, {0x18, 0x0, 0x88, "b08709b605cad438"}, {0xf0, 0x11f, 0x8, "664c64acb079ec2a74f8a0af45d14f7a6ff0a425ffdd4e7037a31119746b3e8490123fb29d69bcd949d267dee5a6c1423a70b13f3cd6d767fb0e8aad98f476c30dd43e0242e9c6da61664a862c90d4d9e6a7e336d88a23eff1f7c61a6e24ce0ded6333d51904af20429a30d7bb3812c9056487657ac259a9931721f8f857c19eb97f2f3c21b9dea75bb00d5cd7b2a3ae9b3695da88e17402d3e5fbd01dc9e9b179fcfea9b7bf32c1b257c0f9d160ff5350f17347e3490628929b86f68cd34b9386ebcbcb12869a65b0b3399128f7533675c31ca5cd1e12372e71b30a147e"}, {0x10, 0x1, 0x166b}], 0x5f8}}, {{&(0x7f0000004cc0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000004d40)="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", 0x1000}, {&(0x7f0000005d40)="b8f4de8026bfb7118b0c5c32c73ed6521976c77d4e674d7816378a00da9783c6439e77d0db0788c6b84e3672b55c88d6609ca30f7ecba345e885950fb46851a618af27ac9e9bd8ebbfbf339f5be36e32f07403687e221fad581e5c5550a8f3e3ded25c35bdedde1c1a68c93be5c956313bd1ea473ed6174730d0b3f385bbec02c882cb1f4f4340757d3daa536d42f67cb76417cfa7919e9cf918b5d8fdfc8669bd83f9aaa79f99f524aa035dd10171fe6331f6e0988c03d13694f81c642a9a73a823487f10528eafbdd7241710f4fbf041b25185a49b0f2184666c9b844a8eefeaef99a55cb75fb3db9f123f37209ebde8f34c09f414986559", 0xf9}, {&(0x7f0000005e40)="dd43900a3b46f25eed4abc34a5bf3a8601f4922785eb5c230b5a", 0x1a}, {&(0x7f0000005e80)="6a67ae56557800bb68f7c34bc4a26e36de", 0x11}], 0x4}}, {{&(0x7f0000005f00)=@generic={0x1, "a281e9cdf381c8e7f6379c2a78288ae14ba432e4b0ca5b7d498b09eb5962d57e8a43007d8fb0d996076921ebbb32e69812e74396d87611dd328baa69ddd6e73c9f2e0966fa7f5aab445315ff0f657c0ed374219e28ca0ec2b92af49e2f749c28124d909e5972a13459833b618fcfd68978c6564e7beb1383e50f503fbd1c"}, 0x80, &(0x7f0000006040)=[{&(0x7f0000005f80)="97937d993d27fc6f40b0e41ba21981d1c24dd94b6978b35b396074fa5913cca10c3fb8b5f77d611770cadc9beb11000cea50b6e6c5d94171f0160e7e19b054c0e5c7eea4c5cdfd55fd4d175a642f678559707019003d56b3ab72642236ac2563f09e60e686b905bfc44c256794a9cdd2b3586d8096b99ec402797a745ba8fbbb705e1328e845685a798b1dbba4cb14640eefa8baff49a44d94bc7e1d824827356b2a2e79712aac85c1df37e3fc3e42548c89ece3a1d5dd", 0xb7}], 0x1, &(0x7f0000006080)=[{0x78, 0x0, 0x7, "77eb75b651ed0854a7c24428f4c1b430f11008cd29769bb375fbda77ba0923bddac32b0ad10c4d57213bc4eb384f5d8d11fd17c8b52bd5933755ac9873ae6dd741642bd9f32e121a5112f6c88fd2005cb97e077d2dab129a2c5a7930c9019200ccd1"}, {0x1010, 0x103, 0x8, "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"}, {0x70, 0x139, 0x9, "3119f8a8c9d1410053e9502f463e7e4a145e3d0de2da72a0c798d9d4d4cfd1873ff8e65a77611a3f18c2341b353d84d697ed1b6a87af2c06379ea561dd2a9c757510abb4dbb1ce3caa5e91faef4313d27d09fc55599154ac77af8675"}, {0x50, 0x19f, 0x1, "901bc5fa056c259d4e2c994a24e9054b43613ac9bf52a195c1f8a51cdddb83ac0664155cc72ecaf2f4359a879ca2a7d26adea26642bfbb665bd602"}, {0x48, 0x115, 0x9, "736cacbd6dd09b635eba1d7097f11a3a05827f81a68f3c0c6b39f3fbceb17e5c295d475258b7391ec2ddc699aead4474f49edffc5fdc"}, {0xf0, 0x0, 0x6, "cd0a03469216e43d934ef6c04583d1bcb3d6f378d93639e918ebee122537b9bf99b57d46fe46e664d03d7670af42d67bd42f4c4f9d9ee3f721ccc252231500748012988433d6c6aab6e8e27879fd366f26ba04876a88414d7ba0e0bbcf3d0d82e523ea7e3301871d972782f51ec3c9f64808ff7e12e8f772d3a045c879716a6cc7e8c67b156387aaaf5157b59a36a8bc12a59d537d00666dada71595b4af97dce354d14495678baedf07f95d678de56ec4797ba1f17e8273c8fcdbf6d3ca4d9c93ef8681d74c9b69dd801ed253ee075bcfa1509506154afff15f1c"}], 0x1280}}], 0x6, 0x4000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") syz_open_dev$midi(&(0x7f00000025c0)='/dev/midi#\x00', 0x1, 0x101000) ioctl$sock_SIOCSPGRP(r2, 0x8902, 0x0) 12:48:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:48:06 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420a, r0, 0x8, &(0x7f0000000000)) 12:48:06 executing program 3: prctl$PR_SVE_GET_VL(0x33, 0x581) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800"/20, @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x800000000000003}, 0xc) 12:48:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x101, 0x0) unshare(0x600) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x200, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0xfffffffffffff855, &(0x7f0000000180)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000002c0)={'broute\x00', 0x0, 0x4, 0x94, [], 0x1, &(0x7f00000001c0)=[{}], &(0x7f0000000200)=""/148}, &(0x7f0000000340)=0x78) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x108) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x4) 12:48:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x20ab, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) accept4$alg(r2, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x19, 0x4, 0x4, "038f57109ee3129bd24f3b4f1fe916b2", "453d0f23"}, 0x19, 0x1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:06 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x301002, 0x0) write(r0, &(0x7f0000000240)='\b', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 12:48:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000100)={@ipv4={[], [], @broadcast}, 0x0}, &(0x7f0000000140)=0x14) getpeername(0xffffffffffffff9c, &(0x7f00000001c0)=@can={0x1d, 0x0}, &(0x7f0000000240)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000009c0)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000ac0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001100)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001680)={'nr0\x00', 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001740)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000017c0)=""/57, 0x39}, {&(0x7f0000001800)=""/129, 0x81}, {&(0x7f00000018c0)=""/251, 0xfb}, {&(0x7f00000019c0)=""/17, 0x11}], 0x4, &(0x7f0000001a40)=""/156, 0x9c}, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001b40)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000001c40)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001d80)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000001dc0)={@remote, @initdev, 0x0}, &(0x7f0000001e00)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001e40)={0x0, @dev, @empty}, &(0x7f0000001e80)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001f00)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f00000022c0)={@multicast1, @remote, 0x0}, &(0x7f0000002300)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002340)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000002440)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002480)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000002a80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002a40)={&(0x7f00000024c0)={0x548, r2, 0x0, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x208, 0x2, [{0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x7, 0x5, 0x80000001, 0x52}, {0x1000, 0x3, 0x0, 0x80}, {0x1, 0x1f320625, 0x0, 0x80000000}, {0x401, 0x1000, 0xfffffffffffffff8, 0x7}, {0xffffffffffffff9d, 0x52a, 0x0, 0x5}, {0x2, 0xba58, 0x7fff, 0x10200000}, {0x8, 0x1, 0x4, 0xdf59}, {0x100000000, 0x9, 0x4, 0x6}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x13c000000000000}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x10000, 0x9, 0x8, 0x3}, {0x1000, 0x4, 0x8, 0x9}, {0x100, 0xfff, 0x81, 0x2}, {0xffffffffffffffb9, 0x81, 0x6, 0xfa06}, {0x3ff, 0x44, 0x1, 0xffff}]}}}]}}, {{0x8, 0x1, r8}, {0x90, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x319}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x1c0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff86}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x92}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x86}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x8, 0x2, 0xbd, 0x7}, {0x3f, 0x6, 0x6, 0x80000001}, {0x3, 0x5, 0xb9, 0xffffffffffffffff}]}}}]}}]}, 0x548}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000180)) 12:48:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0xfffffffffffffff9) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000015a, 0x0) 12:48:06 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r0 = dup(0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000250000040000000000005a00000000007c0d369253288d2bf166157fde67e110000a000000000000000000000000006a6f4f1643d3d9b4e16c790c09320ae8b1114b7947f8a1760ca6855737a09baf9e2baa115a39"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) listen(r0, 0x9e0) 12:48:06 executing program 5: r0 = msgget(0x2, 0x29c) msgctl$IPC_RMID(r0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x34081) write$hidraw(r1, &(0x7f0000000040)="d15f947b373366c14ef306305bcc5d496ea56d689ccdea53022c620cbef9e3b7ad8a44384461ccdf10dc976390b1317875f5bcf5fccf7f4795e0ee517a63a4a7881d67dd7f96181630f7f390c9e57eb4863f6515dfe04525d7ac146f03496273a8a8a683ff5744607120bb7efe6b4e83972e2dc0f58e673d1f585d017df095ddab60e548756f0e94f8b3c1d491c9f0dcb1399140e7e8d8f1b50630d06c7147167fbb0786a22ef352f201427cc6807555cfe7f0e0a12a71b8fb5133f998a3f1bd51c99d36ea93e81ac41667b0ec18", 0xce) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000140)=0x1, &(0x7f0000000180)=0x2) r2 = msgget(0x3, 0x48) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0x7fffffff}, 0x28, 0x1) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000240)) msgrcv(r0, &(0x7f0000000280)={0x0, ""/111}, 0x77, 0x3, 0x1800) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) sendto$inet6(r1, &(0x7f0000000380)="1339db81041ed8ae8747188767d3ef7b8f986e85a9683c5864d943de37f870bb5f488c8c2dd71901c06622432a5c7ad1db9557f5b27ad7905ddbecd6995cd6af18003a2fad2b63c9301bb7f09e80149ffeb4d70c0eac79098f1568188922b65742f80514fb5d3ecd7d38a8926e52e8dcd74bb0948aa0833f76c2622a6135e9885e8d472caa4e", 0x86, 0x4001, &(0x7f0000000440)={0xa, 0x4e22, 0x7fffffff, @ipv4={[], [], @rand_addr=0x5}, 0x1}, 0x1c) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000480)={0xffff, "b814ce0a54b1995eee02d4183d3c4677cce9a26b62fe99d63206ec3af9bc0f28", 0x2, 0x20, 0x0, 0x1515ff, 0x2}) fcntl$getownex(r1, 0x10, &(0x7f0000000500)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f00000005c0)={{0x6, 0x5, 0xe49, 0x7, 'syz1\x00'}, 0x3, 0x0, 0x5, r3, 0x5, 0x2, 'syz1\x00', &(0x7f0000000540)=['vboxnet1]\'\x00', 'user\x00', '/dev/bus/usb/00#/00#\x00', 'L-', 'user}$userlo^^&wlan1{em0system%\x00'], 0x47, [], [0x3, 0x5, 0x200]}) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000700)="6bd77011d2c5b09251") ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000740)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000008c0)={0x0, @in6={{0xa, 0x4e21, 0x1, @mcast1, 0x73f4}}, 0x4, 0x5, 0x10000, 0x8001, 0x8}, &(0x7f0000000980)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000009c0)={r4, @in6={{0xa, 0x0, 0x10000, @remote, 0x20}}, 0xfffffffffffffff7, 0x8}, 0x90) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000a80)) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000ac0)=0xfff) get_mempolicy(&(0x7f0000000b00), &(0x7f0000000b40), 0x6, &(0x7f0000fff000/0x1000)=nil, 0x204a9d1c24984b3a) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x1c000000000, &(0x7f0000000b80)=""/32) syz_genetlink_get_family_id$tipc2(&(0x7f0000000bc0)='TIPCv2\x00') socket$alg(0x26, 0x5, 0x0) msgsnd(r2, &(0x7f0000000c00)={0x3, "0bca8d9e55b4194d5e3d20a912b015489bd2eaf21a737008f9e4fb91a9e0d8748648d3f87df543648cb6f4a116cf4242c1b2f68a5f9643e1736fa1ce"}, 0x44, 0x800) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x9, 0x2) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000c80)=""/114) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000d00)='bic\x00', 0x4) write$binfmt_script(r1, &(0x7f0000000d40)={'#! ', './file0', [{0x20, 'vboxnet1]\'\x00'}, {0x20, 'ppp1:\x82posix_acl_accessbdevcgroup%]security-&cgroup*'}, {0x20, 'TIPCv2\x00'}, {0x20, 'keyring'}, {0x20, 'vboxnet1]\'\x00'}], 0xa, "87cf1d802917cae5edbf1fd214ad60b1d309ac36c6fd37404feb35c415b67f2f862ac32ef4546c7b88b52593f1501434251d88477eefe6c7fc688538f273bb7f375150dea986039973b31bbd256c3062787daa"}, 0xba) 12:48:06 executing program 3: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000200)='./file0\x00', 0x0) 12:48:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x209bb6f819206845) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x14050000000000) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) 12:48:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:48:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002500000400000000000000000000000010000a00003509376300000000000000"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) r3 = msgget(0x0, 0x200) msgctl$MSG_STAT(r3, 0xb, &(0x7f00000001c0)=""/121) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000000)) socket$nl_xfrm(0x10, 0x3, 0x6) 12:48:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x41000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) [ 295.115144][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:48:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="e2d0540c66f7c64a012ace2d3056c2f6637279613975d9843154326f75", 0x1d}], 0x1, 0x0, 0x0, 0x40}, 0x20000004) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) recvmmsg(r1, &(0x7f0000001180), 0x400000000000039, 0x0, 0x0) 12:48:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000fea000/0x13000)=nil, &(0x7f0000feb000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff1000/0x5000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fea000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fea000/0x4000)=nil, &(0x7f0000000000)="a25431c1d7311e78e3b878380db55dc51fab6876fd167e2af6592eedcd0fa4041bc510fea384cb78af8242689a0f0e4e521f2c3d4dc17a98849311ed1c339f1ab41549f67c83abd3d6be524c3b3b757c3840bc900610fc91d287e319d804bd9adb30033c560982559b2d2f409cfec53fe8bc49f5d5844a30", 0x78, r1}, 0x68) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000004000000d65dfa10000a00"/36], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x6, 0x0, 0x1, r2}) 12:48:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="baa21c48b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69337b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d91445b4bed397340e9ad966a46a9203eff079f1ac3572daafe04569b4b813e97856d192fac18ac79a7103e993"], 0x77) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x1, 0x1) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast2, @in=@local}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000003e80)={{{@in6=@dev, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000003f80)=0xe8) accept4$packet(r1, &(0x7f0000003fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004040)={{{@in6=@mcast1, @in6}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000004140)=0xe8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x58, &(0x7f0000000280)=[@in6={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x21}, 0x1}, @in6={0xa, 0x4e21, 0xb6, @loopback, 0x6}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @empty}]}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000005c0)={r3, 0xfff, 0x8000, 0x60}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004180)={'ip6tnl0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004240)={'veth1\x00'}) accept$packet(r0, &(0x7f0000004340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004380)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000043c0)={0x0, @rand_addr, @remote}, &(0x7f0000004400)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000047c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1101246}, 0xc, &(0x7f0000004780)={&(0x7f0000004440)={0xa8, r2, 0x600, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xaa}}, {0x8}}}]}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYBLOB="179b680000000000000000"], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r7, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 295.382935][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 295.389443][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 295.463765][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 295.470242][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:48:07 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000980)="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", 0xf80}], 0x1, 0x8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendto$unix(r1, &(0x7f0000000340)="34238fe01af0c0403cb6352af0", 0xd, 0x4010, 0x0, 0x0) madvise(&(0x7f0000e87000/0x1000)=nil, 0x1000, 0x13) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r3, 0x0) getpid() fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="04daba03500100ef0f50c1f548b033"], 0x1, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000001c0)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000140)={0x1, 0xfb95, 0x5, 0x2}) write$P9_RLERROR(r1, &(0x7f0000000380)={0x51, 0x7, 0x0, {0x48, 'stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00'}}, 0x51) 12:48:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:07 executing program 4: clone(0x1000500002c100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xb) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) [ 295.965671][T13304] ptrace attach of ""[13305] was attempted by "/root/syz-executor.4"[13304] [ 296.111984][T13308] IPVS: ftp: loaded support on port[0] = 21 [ 296.266401][T13308] chnl_net:caif_netlink_parms(): no params data found [ 296.309940][T13308] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.317181][T13308] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.326135][T13308] device bridge_slave_0 entered promiscuous mode [ 296.335119][T13308] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.342496][T13308] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.350953][T13308] device bridge_slave_1 entered promiscuous mode [ 296.375427][T13308] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 296.386730][T13308] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 296.410070][T13308] team0: Port device team_slave_0 added [ 296.418670][T13308] team0: Port device team_slave_1 added [ 296.475301][T13308] device hsr_slave_0 entered promiscuous mode [ 296.512918][T13308] device hsr_slave_1 entered promiscuous mode [ 296.565836][T13308] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.573096][T13308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.580604][T13308] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.588063][T13308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.642897][T13308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.659583][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.668935][ T4058] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.677591][ T4058] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.686969][ T4058] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 296.703878][T13308] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.716914][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.725898][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.733251][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.747657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.756919][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.764292][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.790743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.801020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.824156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.834943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.849251][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.864102][T13308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.892968][T13308] 8021q: adding VLAN 0 to HW filter on device batadv0 12:48:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) recvfrom$inet(r0, 0x0, 0x582d, 0x0, 0x0, 0x800e007ce) shutdown(r0, 0x0) 12:48:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:48:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) getegid() ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x90122}, 0xc) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:09 executing program 4: clone(0x1000500002c100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xb) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) 12:48:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x209bb6f819206845) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x14050000000000) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) 12:48:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x209bb6f819206845) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x14050000000000) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) [ 297.045660][T13322] ptrace attach of ""[13323] was attempted by "/root/syz-executor.4"[13322] 12:48:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000080)=0x1, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00805) [ 297.108778][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 297.145039][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:48:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bond_slave_0\x00', 0x100}) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0x685fafe5083a82d4}) 12:48:09 executing program 5: r0 = shmget$private(0x0, 0x10000, 0x0, &(0x7f0000fed000/0x10000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/4096) r1 = gettid() write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0xfffffe97) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) [ 297.307584][ C0] protocol 88fb is buggy, dev hsr_slave_0 12:48:09 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) [ 297.528897][T13352] device bond_slave_0 entered promiscuous mode 12:48:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:48:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 12:48:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000680)}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x7ffff000}], 0x1, &(0x7f0000000300)=""/73, 0xfffffe91}}], 0x40000000000006c, 0x0, 0x0) 12:48:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24000000250000040000000000005c5f0d9f4a4f230eb4623c922b7d291cd7e200000000"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x73, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0xffbc) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, &(0x7f0000002440)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 12:48:10 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000100)) 12:48:10 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0xc0044308, &(0x7f0000000100)) 12:48:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_RLERROR(r2, &(0x7f0000000000)={0x9, 0x7, 0x2}, 0x9) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r3 = dup(r0) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) ioctl$RTC_VL_CLR(r4, 0x7014) 12:48:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x3) write$cgroup_subtree(r1, 0x0, 0x0) 12:48:10 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x0) mknod(&(0x7f00000003c0)='./file0\x00', 0x1040, 0x0) syz_genetlink_get_family_id$nbd(0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:48:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x628800, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000080)={0x0, 0x5}) r3 = dup(r0) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x3b6, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400d4dbc80d77ca3700d382057600f3b9000000"], 0x1}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0xc0) 12:48:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:48:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f0000000640)=[{&(0x7f0000000040)="390000001100090468fe0700000000000700ff3f070000004500ffff0000001408001a0004000f00000000582b7b8094c322739bdd2a1ffc00", 0x39}], 0x1) 12:48:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x16, 0x0, &(0x7f00000010c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, &(0x7f0000002440)) 12:48:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x6f, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0xffbc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, &(0x7f0000002440)) 12:48:11 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)=""/81, 0x45}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r3 = dup(r0) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00'}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 12:48:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x101000) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000040), 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r3 = dup(r0) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:11 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)=""/81, 0x45}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 12:48:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r1, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) syz_genetlink_get_family_id$SEG6(0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)=""/81, 0x45}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x11, 0x9, 0x40000000010001, &(0x7f0000000000)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r4 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x2, 0x80002) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x1c) openat$cgroup_int(r4, &(0x7f0000000300)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000026bd706d283300fedbdf25010000190000000008410000004c0018ffffffff75647000"/101], 0x68}, 0x1, 0x0, 0x0, 0x4004}, 0x48004) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0xfffffffffffffffd, 0xfffffffffffff010}, {0x6}]}, 0x10) r5 = dup(r0) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002500000400000000000000000000000010000a00000000040000000000000000"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x24, 0x20, @buffer={0x0, 0xa8, &(0x7f00000001c0)=""/168}, &(0x7f0000000040)="bdc134da278a507ac457129445d24924fa4dd0e2d214b6ffd9ad3b15cf7f73ac4c6f09d9", &(0x7f0000000080)=""/62, 0x9, 0x1, 0x1, &(0x7f0000000280)}) r3 = dup(r0) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)=""/81, 0x45}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) syz_genetlink_get_family_id$SEG6(0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)=0x40000000000) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002500000600"/36], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000001c0)=""/250, &(0x7f0000000000)=0x1e1) 12:48:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 12:48:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) syz_genetlink_get_family_id$SEG6(0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup2(r0, r0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @remote}, &(0x7f0000000200)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f0000000480)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xe8) accept(r1, &(0x7f0000000780)=@hci={0x1f, 0x0}, &(0x7f0000000800)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000940)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a40)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000b40)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000bc0)={'ip6gre0\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c40)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'vcan0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000d00)=0x14) recvmmsg(r0, &(0x7f0000003f40)=[{{&(0x7f0000000e00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000e80)=""/12, 0xc}, {&(0x7f0000000ec0)=""/247, 0xf7}, {&(0x7f0000000fc0)=""/167, 0xa7}, {&(0x7f0000001080)=""/187, 0xbb}], 0x4, &(0x7f0000001180)=""/101, 0x65}, 0x2}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001200)=""/132, 0x84}, {&(0x7f00000012c0)=""/87, 0x57}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001380)=""/16, 0x10}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/75, 0x4b}, {&(0x7f0000002440)=""/221, 0xdd}, {&(0x7f0000002540)=""/28, 0x1c}, {&(0x7f0000002580)=""/28, 0x1c}, {&(0x7f00000025c0)=""/244, 0xf4}], 0xa, &(0x7f0000002780)=""/239, 0xef}, 0x7}, {{&(0x7f0000002880)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000002980)=[{&(0x7f0000002900)=""/68, 0x44}], 0x1, &(0x7f00000029c0)=""/52, 0x34}, 0xffffffffffffff01}, {{&(0x7f0000002a00)=@ipx, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000002a80)=""/73, 0x49}, {&(0x7f0000002b00)=""/91, 0x5b}, {&(0x7f0000002b80)=""/73, 0x49}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000003c00)=""/161, 0xa1}, {&(0x7f0000003cc0)=""/107, 0x6b}, {&(0x7f0000003d40)=""/103, 0x67}], 0x7, &(0x7f0000003e40)=""/229, 0xe5}, 0x6}], 0x4, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004040)={'erspan0\x00', r8}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000004680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000004640)={&(0x7f0000004dc0)=ANY=[@ANYBLOB="b8050000", @ANYRES16=r3, @ANYBLOB="02002abd7000fbdbdf250100000008000100", @ANYRES32=r4, @ANYBLOB="800002007c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000004c0004000600fff4ff7f00000200048008000000fffb8103faffffff08001002ffff000000004101ff0700000600ffff0300000008000700ff01000050000403090000000300ff00ce00000008000100", @ANYRES32=r5, @ANYBLOB="b001020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400be0100003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r6, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004008100000008000600", @ANYRES32=r7, @ANYBLOB="3c000100240000a2656e61626c6564000000000000000000000000000000000000000000000089647ea10300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400bb0900004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r10, @ANYBLOB="8c0002003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r11, @ANYBLOB="500002004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r12, @ANYBLOB="7c00020038000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040000000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400c600000008000600", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="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", @ANYRES32=r15, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400040000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r17, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400241d0000080006005ef435600fbe051b48cf88dbb8184c0e9fec225f193c62d197bc54182e3078f436ef2abf1bda1b9a51d0662795f9d311ca534645022be32c9c9b668554b0f1ab5aef877f47ce3f8f2c8807bcde56a458e49bd6bb933aa7475782dbbe3f5781068af6b951cba5a0e7d14d8249e5fb45d18a8eae158358f02ebc92a009537aa0c7613389df0abb93", @ANYRES32=r18, @ANYBLOB="3c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c0004000000090807000000"], 0x5b8}, 0x1, 0x0, 0x0, 0xed1a3026187ab8ae}, 0x44) r19 = dup(r0) sendmsg$nl_xfrm(r19, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="24000000000080000000003a00000000000000000000008ddac2f234a83c7662977d34e3bd3f939b893f02fac45d13f2af1f68af77a88fd1ad3ff47163a6084c6d9bae3eb3efe4c634e4e274e14f6496b2deff93fa09f4b30b417f6bc13e3990113d180c571bfec44a9fc578c044de09cd2a116770f430e00f72402dac2f9a30e4acd8168df18e5e73763001c11778f7f5e5ed827739c9ff92fb372ffb35552c6676556fa2088b125c045566ae3784293b1c"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:12 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000580)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "cbbfce", 0x8, 0x2c, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e24, 0x8}}}}}}, 0x0) 12:48:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000), 0x10) 12:48:13 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) syz_genetlink_get_family_id$SEG6(0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:13 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/69, 0x45}, {&(0x7f0000000300)=""/238, 0xee}, {&(0x7f00000022c0)=""/4096, 0x1000}], 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f0000001280)={0xef, "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"}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="480000009c134ac85481c0bdec33cb755ce1e8e04d9bffc888cf2ee2d044c6bc0a3be66b9866367d7298cf358ea5bb30831213c418a458f4db03954b120e14265e309fcb522d88933bda3d6b"], &(0x7f00000001c0)=0x50) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={r3, 0x0, 0xa, [0x6, 0xb246, 0x9, 0xfffffffffffff800, 0x200000000, 0x61ba, 0x2008000, 0x113, 0x6ab0, 0xfffffffffffffffe]}, &(0x7f0000000240)=0x1c) 12:48:13 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 12:48:13 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000002c0)='threaded\x00', 0xfffffd95) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.u\xe0per\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") 12:48:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x7, 0x6, 0xcc0, 0xffffffffffffbe77}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24754fb91427daa4d7fb7f2cbf916d230000002500000400000000000000000000000010"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) syz_genetlink_get_family_id$SEG6(0x0) 12:48:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={r3, 0x4}, 0x8) r4 = dup(r0) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:14 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:14 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000002c0)='threaded\x00', 0xfffffd95) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.u\xe0per\x00', 0x0, 0x0, 0x0) 12:48:14 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) getuid() recvmmsg(r1, &(0x7f0000001080)=[{{&(0x7f00000004c0)=@can={0x1d, 0x0}, 0x1, &(0x7f0000000800)=[{&(0x7f0000000540)=""/140, 0x8c}, {&(0x7f0000000600)=""/253, 0xfd}, {&(0x7f0000000700)=""/14, 0xe}, {&(0x7f0000000740)=""/53, 0x35}, {&(0x7f0000000780)=""/92, 0x5c}], 0x5, &(0x7f0000000880)=""/99, 0x63}, 0x800}, {{&(0x7f0000000900)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000980)=""/4, 0x4}, {&(0x7f00000009c0)=""/54, 0x36}, {&(0x7f0000000a00)=""/247, 0xf7}], 0x3, &(0x7f0000000b40)=""/57, 0x39}, 0x8000}, {{&(0x7f0000000b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000c00)=""/102, 0x66}], 0x1, &(0x7f0000000cc0)=""/198, 0xc6}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000dc0)=""/61, 0x3d}, {&(0x7f0000000e00)=""/62, 0x3e}], 0x2, &(0x7f0000000080)=""/75, 0x4b}, 0x8}, {{&(0x7f0000000f00)=@nfc, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/137, 0x89}, 0x6}], 0x5, 0x40000121, &(0x7f00000011c0)={0x77359400}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f00000001c0)=0x17c) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001640)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="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"], 0x2e4}, 0x1, 0x0, 0x0, 0x44044}, 0x8000) 12:48:14 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 12:48:14 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:14 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:14 executing program 4: io_setup(0x5, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000204ffe}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 12:48:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101080, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20010000}, 0xc, &(0x7f00000005c0)={&(0x7f00000001c0)={0x3dc, r3, 0x104, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f8d}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x18}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @local, 0x319cdb7a}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0xa}, 0x7}}}}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK={0x124, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x187}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2655}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd213}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6118}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x62e0}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}]}, 0x3dc}, 0x1, 0x0, 0x0, 0x4}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r4 = dup(r0) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) syz_genetlink_get_family_id$SEG6(0x0) 12:48:15 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:15 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="ff0000000000000000000000000000000000fed13973ff04f2a6e3c853000010000a00000000000000000000000000ead31155c561b58a59b5eec710a4014e2af6060bcdba9067"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x200400, 0x0) r1 = creat(0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000400)={'filter\x00', 0x0, 0x3, 0xc7, [], 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000300)=""/199}, &(0x7f0000000480)=0x78) fdatasync(0xffffffffffffffff) signalfd4(r1, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000240)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) accept4$unix(r2, &(0x7f00000000c0)=@abs, 0x0, 0x0) accept$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000140)=""/162) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 12:48:15 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:15 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffbc9, 0x135}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 12:48:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/174, 0xae}, {&(0x7f0000000280)=""/149, 0x95}, {&(0x7f0000000340)=""/143, 0x8f}], 0x3) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x7) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x1, 0x4) 12:48:15 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:15 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) syz_genetlink_get_family_id$SEG6(0x0) 12:48:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10}, 0x10) 12:48:15 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) [ 303.839628][T13692] ptrace attach of "/root/syz-executor.4"[13689] was attempted by "/root/syz-executor.4"[13692] 12:48:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) io_setup(0x40, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x7fff, 0x0, 0x8, &(0x7f0000ffc000/0x4000)=nil}) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f00000001c0)=0x41a) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14, 0x80000) r5 = socket$inet(0x10, 0x3, 0xc) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x6) prctl$PR_SVE_SET_VL(0x32, 0x12005) write$FUSE_BMAP(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x1, {0x1a}}, 0x18) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000004c0)={0x0, 0x1, 0x6, @remote}, 0x10) sendmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) 12:48:16 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:16 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:16 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) [ 304.114211][T13711] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 12:48:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x1c0c) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) ptrace(0x10, r2) fcntl$setstatus(r0, 0x4, 0x42803) 12:48:16 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:16 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x3) r3 = dup(r0) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0000000010000a00"/20], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:16 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xffffffac) r1 = getpid() sched_setattr(r1, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) chown(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 12:48:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10}, 0x10) 12:48:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:16 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:17 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:17 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:17 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x200) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000000)={0x1, {}, 0x6, 0x7}) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x42, 0x0, 0x0) 12:48:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) r4 = getuid() sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x329, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00000000160028022abd7000fedbdf250000ff7939be47a7ecc1e30ef3ae6f89ad21574e2300074e2000050a0080a00200"/64, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="ac1e0001000000000000000000000000000004d33c000000e000000100000000000000000000000001010000000000005b09000000000000070000000000000025000000000000000400000000000000ffffff7f000000000600000000000000ff00000000000000060000000000000007000000000000000500000000000000e0ffffffffffffff0900000090020000a381000028bd7000ff3400000a00021f2100000000000000859000000600000000000900070000000000000007000000000000000600000000000000000000800000000000000e00ac1414aa00"/232], 0xfffffffffffffcbb}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004000), 0xfffffee9) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10}, 0x10) 12:48:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:18 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000a80)={0x0, r1}) [ 306.092209][ C0] hrtimer: interrupt took 196647 ns 12:48:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x200) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:18 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) getsockname(r2, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x80) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newsa={0x244, 0x10, 0x20, 0x70bd2d, 0x25dfdbfd, {{@in=@broadcast, @in6=@loopback, 0x4e23, 0x7ff, 0x4e22, 0x0, 0x2, 0x20, 0x20, 0x7e, r3, r4}, {@in=@multicast2, 0x4d5, 0x32}, @in6=@mcast1, {0x9, 0xc8b, 0x3, 0x10000, 0xfffffffffffffff8, 0x1ff, 0x200, 0x6}, {0x6, 0xef, 0x4, 0x9}, {0x101, 0x5b75, 0x5}, 0x70bd2a, 0x3500, 0x0, 0x4, 0x5, 0x2}, [@algo_auth={0x54, 0x1, {{'sha512-ce\x00'}, 0x58, "8b9d6080189bdfc195decd"}}, @tmpl={0x44, 0x5, [{{@in6=@rand_addr="1edc24798a413f45a7fa5e3183b59197", 0x4d4, 0xff}, 0xa, @in6=@local, 0x3506, 0x0, 0x1, 0x18451bc3, 0x4, 0x2, 0x100000001}]}, @algo_crypt={0xbc, 0x2, {{'xts-camellia-aesni\x00'}, 0x3a0, "33a424c72c250ff447ed19edc306e1514b7992e9ff66b60eaac6124458f49e529b2958187b2630d2acabacb89f3e7a0c4a874196fdcfbefdbec4bee2749dc743758a1aabfea34506d081f1351a9dab35bdeb540d313edd9e152a781cff10c84d438d50810e5225cb338f86ccb05309639997253f"}}]}, 0x244}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:18 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8}, 0x10) 12:48:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:18 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002500000400000000000000000000000010000a00e300"/36], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) socket$inet(0x2, 0x800, 0x101) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x40302, 0x0) 12:48:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x4b2e) syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f13f16a6d82946a8d5bd209c15f0d0000000001000000020000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) 12:48:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') getdents64(r0, &(0x7f0000000400)=""/78, 0x18) 12:48:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:19 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x200) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:19 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@remote, @dev={0xfe, 0x80, [], 0x1f}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8, 0x100, 0xa8af, 0x0, 0x2, 0x800020, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r4 = dup(r2) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:19 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000600)="c103000000003c0000021fe4ac061417e0000001e55942f6465ec71d62c5ab12b04b2ade6a0c1596", 0x28}], 0x1}, 0x0) 12:48:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TCGETS(r0, 0x10, 0x0) 12:48:19 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000003c0)="c0dca5055e0bcfec7be070") r1 = socket(0x400040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271b, 0x0, &(0x7f0000000000)) 12:48:19 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x3e7, 0x38b640) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000001c0)={0xfcf0, 0x78724f4a, 0x0, @discrete={0x3, 0x5}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x482100, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f00000003c0)={0x1, 0x9, 0x25, "b7cee525bea9ecf331482a3f9c31c28239c971f3ac5889061e7e17418d3dbfffe83e2de4f5dcfd9620970a63b13ade4210721d9503157b1f38d68f0d", 0x37, "e51b25886be5c9d3bf8be97cebe5011c8a75e708fba79ed494c1d2c91b06f415ddecf1c57a7ceb7fb9eab38322af18844f7d78bbb681f7cdf4c2edb8", 0x10}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800420}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x6c, r4, 0x50b, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x353}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x52e3afbd}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44004) r5 = dup(r1) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002500000400000000000000000000000010000a00000000010000000000000000a4b35b713ce44bfab556e8b9fd2e10abc6e176c011efab7d1c0af47c1e8b1df2dd8100000000000000ab07ba35e3a3e7570c73d182195915fa0af00d21781d12e23605833b0a429f70a39063153ee4217796faa578e5b99ab6c64b93b464ae137bb5181f1c1ccd5e3129568fe9195e6d4f4637a76a41dcff6ee245c4c5ae6a4c8e98699e197deb7cec890986c9"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2be00fb25795"], 0x0, 0x6}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:48:19 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000040)=0x80, 0x4) r3 = dup(r0) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x8001) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000000000001000010000a00"/36], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)=""/81, 0x51}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='io.stat\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x101}, 0x3f00) 12:48:20 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:20 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) getsockname$unix(r1, &(0x7f0000000000), &(0x7f0000000080)=0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r3, r4, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x7) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002500000400000000000000000000000010000a00475f0000000000002d510000"], 0xffffffffffffff93}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:20 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:20 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:20 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:20 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20400, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0xc, @pix_mp={0xfffffffffffffff8, 0x3, 0x30395056, 0x2, 0x7, [{0x6, 0x7f}, {0x8, 0x6}, {0x10000, 0x68f}, {0x5}, {0x82a, 0x8}, {0xffff, 0x3}, {0x80, 0x9}, {0x641, 0x5}], 0x20, 0x4, 0x2, 0x2, 0x7}}) socketpair$unix(0x1, 0x3ffffffffffffe, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r3 = dup(r1) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002500000400000000000000000000000010000a00c0b82677746f65000000000000000000000000f552c060f39b543db05fb9543c6d57571fa6b9d4d199554d1c106ec6620000"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:20 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:20 executing program 5: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7d, 0x2, [0x10a, 0x0, 0x40000000], [0xc1]}) 12:48:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x1}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002500000400000000000000000000000010000a000000000000001400000000006d10b07d93ee7d9b5df2d1fa2baaab731a1be4b4ca5a159d03b71ba1af03a790ac4b840eb8ab106cc545dd8f67a0447728f24a8c88"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:21 executing program 5: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:21 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:21 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:21 executing program 5: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101802, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0x0, 0xffff, 0x0, "9406bab0145bf6840913638219b81676384c47e0044b5b78c76970968e74a706c308eb1d5f533d4e878c75876bc86259f6a4b54c7e5de989697aa28aa9a35c5e075777587cf19e541e6684becd3d44bf"}, 0xd8) r3 = dup(r0) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 12:48:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:21 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x0, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:21 executing program 4: socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a1114b5cfa5432d36bbd84a3407c901385764a5697cbd85e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e2d53df88e5494f952d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600000000000000de8ce0505e8ab69b19fa7067c68a0601eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae6dd34dc573cf173afcb7889d5c14e6ed5338492f654f201817a77dadb046bace06e9eee9bea92cb87abcd83c41b2d"], 0x331) setsockopt$sock_int(r0, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$packet(0x11, 0x0, 0x300) 12:48:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x0, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:22 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) [ 310.022997][ C0] net_ratelimit: 7 callbacks suppressed [ 310.023018][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 310.035318][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:48:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x20000, 0x0, [0x2, 0xffff, 0x9, 0x9, 0x5, 0x9, 0x0, 0xffff]}) 12:48:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x0, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x2000000000000266, &(0x7f0000000200)=[{0x0, 0x0, 0x6, 0x1000}, {0x9, 0x3f, 0x8067, 0x227}]}, 0xffffffffffffff95) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) utimensat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x7530}}, 0x0) r3 = dup(r0) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000240)) fcntl$dupfd(r0, 0x406, r1) 12:48:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) [ 310.663434][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 310.670173][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:48:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) pipe(0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 12:48:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) dup2(r0, r1) 12:48:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) open$dir(&(0x7f0000000000)='.\x00', 0x440000, 0x40) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f00000001c0)={{0xfffffffffffffff9, 0x3f}, 'port1\x00', 0x20, 0x100000, 0x7, 0x100000001, 0xfffffffffffffffe, 0x2, 0x4, 0x0, 0x7, 0x100}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r3 = dup(r0) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) [ 311.143420][T14103] Unknown ioctl 1084773155 12:48:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="17e02ee1ac"], 0x0, 0x5}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:48:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) dup2(r0, r1) [ 311.235637][T14103] Unknown ioctl 1084773155 12:48:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:23 executing program 1: socketpair$unix(0x1, 0x4000000007, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) dup2(r0, r1) 12:48:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:48:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:23 executing program 1: socketpair$unix(0x1, 0x9c075f0de678be38, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x600, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00%\x00\x00\n\x00\x00\r\x00'/36], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:23 executing program 4: 12:48:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:24 executing program 4: 12:48:24 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0b") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) socket$netlink(0x10, 0x3, 0x16) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:24 executing program 4: 12:48:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:24 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0b") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:24 executing program 4: 12:48:24 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x4000, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000480)={{0x0, @addr=0x7fffffff}, 0x8, 0x100000001, 0x7c}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r3 = dup(r1) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2400000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x234, r4, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA={0xf0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa24d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2fcd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5471}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x94e}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x75}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdc}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x2000c000}, 0x200080c0) 12:48:25 executing program 4: 12:48:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0b") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6, 0x8000000, 0x0, 0xfffffffeffffffff}]}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200400, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{r1}, {r0, 0x1290}, {r2, 0x1104}, {r2, 0x4a2}, {r2, 0x8000}, {r1, 0x200}, {r0, 0x20}, {r0, 0x8}, {r0, 0x1030}, {r2, 0x110}], 0xa, &(0x7f0000000340)={r3, r4+10000000}, &(0x7f0000000380), 0x8) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000040)={0x800, 0x1, 0x0, [{0x1241, 0xf5e, 0x800, 0x200008, 0x4, 0x1, 0x8}]}) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000240)={0x59, &(0x7f00000001c0)=""/89}) r5 = dup(r0) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:25 executing program 4: 12:48:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7b") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:26 executing program 4: 12:48:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000025000004005f30000000128902580000000010000a00"/36], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7b") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:26 executing program 4: 12:48:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x9}]}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x10080) r2 = dup(r0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7b") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:26 executing program 4: 12:48:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, 0xffffffffffffffff) 12:48:26 executing program 4: 12:48:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be0") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:26 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x4a2080) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r3 = dup(r1) dup3(r2, r2, 0x80000) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:27 executing program 4: 12:48:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be0") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:27 executing program 1: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, 0xffffffffffffffff) 12:48:27 executing program 4: 12:48:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be0") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, 0xffffffffffffffff) 12:48:27 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) 12:48:27 executing program 1: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000025000004030000000000000000000000c4334ab8670e8b73bbf81f5d55c48e05c31668bdda26b8b847bf5beb939527d11f7ddefb24a085cfa5dd165a62f61d9a7b5967f321cac90cb31cec331e7a18801d9bbacaa4931383960921e7da47f5cd58ba18e260719c075189c54fa903487ba39bc0011088b526f4ce07614db1ae"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:28 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f00000001c0)=""/4, &(0x7f0000000000)=0xdd) 12:48:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:48:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000040)) r3 = dup(r0) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:28 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:28 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:28 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, 0x0, 0x0) 12:48:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:28 executing program 1: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:28 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:28 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x200000000000005a, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000250000042d5962246016ed654a8b6c3853daefd600000000001000b400000000000000000000000000000000000000006bd02fcba4b9d8a987d63a40cbb8a1c38f5d634046597f5c15138ca543582fe9b3211245fbaba18db0"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, 0x0, 0x0) 12:48:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, 0x0, 0x0) 12:48:29 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002500000400000f00000000000000000010000a000081dc7fe9fceeeca2f30000"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:29 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) dup2(0xffffffffffffffff, r0) 12:48:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:29 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:29 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:29 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="01"]) 12:48:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002500000400000000000000000000000010000a00000000000000000000000000cb77f737a8931267ce081cddb56ab50376115fd70ba36b65630353f2398f413d9f5f71538e7b"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) 12:48:30 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) dup2(0xffffffffffffffff, r0) 12:48:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00'}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:30 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:30 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x25e) 12:48:30 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) dup2(0xffffffffffffffff, r0) 12:48:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x20d}, {0x6, 0x0, 0x1}]}, 0xfffffffffffffede) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0xfffffd8f, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:30 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 12:48:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:30 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) getpgid(r2) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r1}, 0x8) openat$cgroup_ro(r0, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x8, 0x100000001}, &(0x7f0000000200)=0x8) dup(r3) 12:48:31 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00'}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000440)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x140520}) 12:48:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x4) tee(r0, r0, 0x5, 0x0) r3 = dup(r0) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:31 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:31 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:31 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7d, 0x2, [0x176], [0xc1]}) 12:48:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x1, 0x2) r2 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x6, 0x40480) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0xfff, @loopback, 0x2}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x5, @mcast1, 0xffffffff}, @in6={0xa, 0x100, 0x4, @dev={0xfe, 0x80, [], 0x1e}, 0xcf2}, @in={0x2, 0x4e23, @local}], 0x74) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x7ff, 0x0) getsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = dup(r0) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f00000001c0)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x22241, 0x0) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:32 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00'}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) set_robust_list(0x0, 0x0) [ 320.456317][ T31] audit: type=1326 audit(1560343712.509:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14559 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 12:48:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:32 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002500000400000000000000000000000030000a00000000000000000000000000c82a79c624dfb687078cfa43af6f914ce6e1b70f3b4fe73896d8e656a6b82e1bf2ea74f23e2addd9987dce7cdf7d6f3f8e34b5e9533afc724d649ceed7e0e8d905096e0559a0f6319bb07fe0aac00940b8ab25239b05dfba02d27bbfdad5daf063ab2d9735ab9b69b623547c0ee051b579e5adf5b8a7a36efc42a37727054b3ef7366a93839c688380f7c4fe1db9358156e666da935b8e74b3c3656525e47a92847dc0c10e28ff250900"/215], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) [ 321.256614][ T31] audit: type=1326 audit(1560343713.309:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14559 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 12:48:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:33 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:33 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) timer_gettime(0x0, 0x0) [ 321.418612][ T31] audit: type=1326 audit(1560343713.469:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14611 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 12:48:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:33 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000005c0)='mounts\x00') ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000001c0)) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) userfaultfd(0x80000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r4 = dup(r2) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="240400000000000000000000000010000a00000000000000000000000000f5b541425a1d575b5496169ec15db9ebc7f92e2b39652d5e2d9c1173955e125497cc1e27e7a132cfa692db3c133f45ab7fe52bc07cabb6000000000000"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000040)={0x80000001, 0x16, 0x1, 0x8, "b7e634f10a94f802383ce3cebca7ee452f31b09717db8ae5e5824b10b2823782"}) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000800)={0x3, 0x2}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f00000007c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac000000", @ANYRES16=r5, @ANYBLOB="010326bd7000fbdbdf250e0000001c0003000800010000000000080007004e22000008000800ff00000028000100140003007f000001000000000000000000000000080006007272000008000800bd000000080005004f000000080005000600000020000100080009004b00000008000900770000000c0006006c626c637200000024000100080009000c0000000800080002000000f10004004e2400000800050003000000"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) ioctl$VIDIOC_RESERVED(r4, 0x5601, 0x0) 12:48:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:33 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:33 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0xc9a, 0x3, 0x7}]}, 0x10) r2 = dup(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r3, 0x1) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) sendto$inet6(r3, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)='[', 0x1, 0x4000, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000000140), 0x4) close(r3) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002500000400000000000000000000000200"/36], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) shmget(0x1, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) 12:48:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:34 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) [ 322.215683][ T31] audit: type=1326 audit(1560343714.269:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14611 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 12:48:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) connect(r0, &(0x7f00000001c0)=@generic={0xb, "441cf0330192edd0aade22380015a71c5414933da3a73319c62677ad663aff7fd30ab5bd84e0fd9c41fd29b1eea2152b5c31167811005865e7b9b76edb93abad4861d1accbc84e06f009558b83266913f1ea4b350309e54f0a60806e575e4f1fc3554b520ef8c83d2e52d7cb4d3170255b80675d4c2c59e2edd8da7e3968"}, 0x80) connect(r0, &(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80) 12:48:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) fchdir(r0) 12:48:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:34 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:34 executing program 4: mknod(0x0, 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:34 executing program 3: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) read(r0, &(0x7f0000000000)=""/184, 0x17109e4a) 12:48:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x10000020, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0xff4a) r2 = dup(r0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='nr0\x00') ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)={0x7, 0x1d8, 0x400}) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:34 executing program 4: mknod(0x0, 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:35 executing program 3: 12:48:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000010000a0000000000000e000000000000f07eba7e768c5839bd037cbe33b6a40c7170396767aee65d4c04b4a5c696d39cfea3f9414e71bbb3599e75b0a879c599c6c5383543ba3dd048c70ed0a3b56ffbabd06857fe206c9c4f5f348c5589e85966b3dd9f1de4fe6e3ef76700000000000000000000000000000000000008abaf5dfe398bb05c998addb1f95cc2cdfa3ae8808908e0ed1b56f381f754b211680ddeae5007b5b3700d84918eb481bcf16f22fc7c8dd4beececf44673032d055f"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:35 executing program 4: mknod(0x0, 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:35 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:35 executing program 3: 12:48:35 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:35 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000000000400"/21], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:35 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:35 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:35 executing program 3: 12:48:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x40, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)}, 0xffffffffffffffca) r2 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x4, 0x20100) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f00000002c0)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'vxcan1\x00'}}) r3 = dup(r0) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000004100000400000000000000000000000010000a0000000000000d38cf61abc900"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f00000006c0)={'broute\x00', 0x0, 0x4, 0x42, [], 0xa, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000640)=""/66}, &(0x7f00000001c0)=0x78) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x10001, 0x3, 0x1f, 0x200, 0xffffffffffffffc1, 0x401, 0x4, {0x0, @in={{0x2, 0x4e24, @empty}}, 0x20, 0x100000001, 0x88, 0x8001, 0x400}}, &(0x7f00000003c0)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000400)={r4, @in6={{0xa, 0x4e21, 0x1, @loopback, 0x80000000}}, 0x3, 0xffffffffff7ffffe}, 0x90) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x2, 0x4, 0x800}) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000780)) write$P9_RSYMLINK(r2, &(0x7f0000000540)={0x14, 0x11, 0x8002, {0x40, 0x0, 0x5}}, 0x14) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x1, 0x100) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000500)={0x0, 0x10001}) 12:48:35 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:35 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:35 executing program 3: 12:48:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r3, 0x302, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x83f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2400c840}, 0x4000080) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r4 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000580)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) r6 = geteuid() sendmsg$nl_xfrm(r4, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001880)=@getpolicy={0x1150, 0x15, 0x708, 0x70bd2c, 0x25dfdbfc, {{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x7fff, 0x4e21, 0x0, 0xa, 0xa0, 0x0, 0xff, r5, r6}, 0x6e6bb0, 0x1}, [@algo_crypt={0x1048, 0x2, {{'ctr-aes-aesni\x00'}, 0x8000, "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"}}, @algo_auth={0x88, 0x1, {{'sha1-ni\x00'}, 0x1f0, "dcb4e56bee10b200e9faefa409cbe10429ef93e95769048f85ad5445a23e08a3b0fdf45b3c9f6ba35207fe7cfa6e3d84a4a8dbba24d024fc926949cc9461"}}, @replay_esn_val={0x30, 0x17, {0x5, 0x70bd28, 0x70bd29, 0x70bd26, 0x70bd26, 0x5976, [0x1000, 0x100000001, 0xfffffffffffffff9, 0x400, 0x3]}}]}, 0x1150}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:36 executing program 3: 12:48:36 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:36 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca0f6820b0", 0x45, 0x0, 0x0, 0x0) 12:48:36 executing program 3: 12:48:36 executing program 1: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x9, 0x8}, 0xc) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "2db7"}, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r1) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000025000004000000000000000000000094884159ce63b6530cf4ef0000000000e5a9927554b4a8e07a5128575cbde8750c9b9be33acc2cd2fd666178a7fb3e48d036d52e7c3cb1b1c21c74d1541ecab263f9d599"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:36 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:48:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x47, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfffffc55, 0x0, 0x0, 0x800e00725) shutdown(r0, 0x0) 12:48:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2) recvfrom$inet(r0, 0x0, 0x2af4, 0x2, 0x0, 0x800e00738) shutdown(r0, 0x0) 12:48:36 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400ffffffff000000000000000000000000000010000a00"/36], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000000)=0xdc5) 12:48:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) semget$private(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x100000237, 0x2, 0x0, 0x800e005df) shutdown(r0, 0x0) 12:48:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f0000000640)=[{0x0}], 0x1) recvfrom$inet(r0, 0x0, 0x2af4, 0x2, 0x0, 0x800e00738) shutdown(r0, 0x0) 12:48:37 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0xc8800, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xa42, 0x30}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000240)={r3, 0xfffffffffffffbff}, 0x8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) prctl$PR_GET_SECCOMP(0x15) r4 = dup(r0) read$FUSE(r4, &(0x7f00000011c0), 0x1184) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000df25000004000000000000000000f5000010000a00"/36], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000280)=0x7ff, &(0x7f00000002c0)=0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r3, 0x8e, 0x401, 0x9, 0x6, 0x4}, 0x14) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f0000000380)={0x2a8, r5, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4614a7bc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffffc0}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5a}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff80000001}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @local, 0x2f25}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdea6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER={0xe0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffff8001}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x53d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x100000001, @loopback, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x52d3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3c86}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffc00}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) getsockopt$inet6_udp_int(r4, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r6 = getpgid(0xffffffffffffffff) syz_open_procfs(r6, &(0x7f00000006c0)='net/fib_trie\x00') ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000740)) 12:48:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x1) recvfrom$inet(r0, 0x0, 0x582d, 0x0, 0x0, 0x800e007ce) shutdown(r0, 0x0) 12:48:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) msgctl$IPC_RMID(0x0, 0x0) recvfrom$inet(r0, 0x0, 0xba13, 0x2, 0x0, 0x800e0075d) shutdown(r0, 0x0) 12:48:37 executing program 3: socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext={0x2}}, 0x0, 0x10000000000000, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='io.stat\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x101}, 0x3f00) 12:48:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:37 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:37 executing program 2: 12:48:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xa4000, 0x20) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000001c0)={0x41, 0x2, 0x3}, 0x10) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0x52bcd3c1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, &(0x7f0000000080)}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000010000a00"/36], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000)={0xb4}, 0x4) 12:48:38 executing program 2: 12:48:38 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:38 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000003dc0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x20) 12:48:38 executing program 2: 12:48:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:38 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:38 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x18800) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x3, 0x100000001, [], &(0x7f0000000040)={0x9b0b7f, 0x3, [], @value=0xffffffff}}) r1 = dup(0xffffffffffffffff) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000002500000400000000000000000000000010000a00000000000000000000000000b0c1b1692ace75c438c7d47a30d3da4adc865c52ba55626616280479e70e9b95e101055ef01d32c40152539b79466de13de2be4c751e58c29f873d172ffe877d55e8d100da01e7e70d389934cb5eb841ca947545f8fd5bbba2834ebbde75916047cb0391d5c319b32b5ce3e592f5aac2bc2325191cf855cda20db55da7f872dad7909622d5f081dabde4c1ef8b4b6cb4e6bf96634ea0776385f07a5ec71e85b2c2443799385a87ac91d42f0feebf1ad5f99cb5e66c649bb6e0eb469ab81e26efcd49793b8cc3937bcbabed8530590989c85552679f33059e2d02a8e41091"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:38 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000100)="251ae922eb0ad31871", 0x0}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x37, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 12:48:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}, {0x80}}) 12:48:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:38 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r1 = dup(r0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f00000001c0)="d68d08179d3788d5e821dd390ef80ddf3fa8405e260b11e6b5118f14b256a938aa134e0d02f141c24050c581ef1515cb74cccbdb2ab6122774df0bc2b3c1fc3f8954ac113d3f6cc685df6ab5f0bbceb23930771460b354e0f1cd19bb0cb953cb7a3ccf2c513bf70b4407fc0279d289ba9369070eb64215656a4a28b4efafebf4e0de24884305fd0f9cb8b00f96a3bb63b1ed8b93a46fe00ab0a9a8fa19dfa6fa610347eeaafd7a3240cf9f8973d37ea35f0ef1f270be121df83c997c6e9ddefcd364a3852fc4e4fac23667f2a0e586b47e641613aebb96baa0e4d79f847b75349993f3e9f511", 0xe6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:38 executing program 3: 12:48:38 executing program 2: 12:48:38 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:38 executing program 2: 12:48:38 executing program 3: 12:48:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) getpeername$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) 12:48:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:39 executing program 2: 12:48:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) 12:48:39 executing program 3: 12:48:39 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:39 executing program 2: 12:48:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x21f8, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x9}, {0x6, 0x0, 0x0, 0x2000000000000000}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:39 executing program 2: 12:48:39 executing program 3: 12:48:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r4 = dup(r0) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0e6008ec294b5ae7251000000000000000000000100000000000"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:40 executing program 2: 12:48:40 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:40 executing program 2: 12:48:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x2000000000000, 0x0, 0xfffffffffffff010}, {0x806}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2400000025000004fe000000ff0000000000008310000a00000000000000000a000000008cc06df38437ea6d19cec07b8b545be42f3f439f67355af2dd97251f194d85958f4870a1893030a610645dad9934477ced4f0c2a2a15bee69245c1198e8f3737fe5bd4ced58328a0c385757abc8efe590133100e243f4efda488ce83bff1de0dc3a2075a5ee227971ce7dccdb5c60e13c3f56285bd15215bf9f82d6b935977025472c925171cd32d5338a84b52a802b0bf81000000000000004c34965e4682acb23fa5b5"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:40 executing program 3: 12:48:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) 12:48:40 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:40 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:40 executing program 2: 12:48:40 executing program 3: 12:48:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) ftruncate(r1, 0x8) 12:48:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:40 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:41 executing program 2: 12:48:41 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) 12:48:41 executing program 3: 12:48:41 executing program 2: 12:48:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6, 0x0, 0x0, 0x200000000}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000c250000040000000000000000000001000000000000000000f0000000"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000000)={0x0, 0x3ff, 0x1, 0x7fff, 0x8}) 12:48:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x0, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:41 executing program 3: 12:48:41 executing program 2: 12:48:41 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x0, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) unshare(0x20400) ioctl(r2, 0x800000000000937e, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)={0x6000, 0x102006, 0x40, 0x5, 0x2}) r3 = dup(r0) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000250000040000000000000000000e06000010000a00"/37], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:41 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:41 executing program 3: [ 330.178864][T15123] cgroup: fork rejected by pids controller in /syz4 12:48:42 executing program 3: 12:48:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{}, {0x80}}) 12:48:42 executing program 2: 12:48:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x0, &(0x7f0000000000)=0x7) dup2(r0, r1) 12:48:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002500040400cf09000000000000ffffff00bff100"/36], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:42 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:42 executing program 3: 12:48:42 executing program 2: 12:48:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, 0x0) dup2(r0, r1) 12:48:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000e725000004000000000000000000000000100063e669196d0a0000000000000000da15c54de905bb52e1ab1500"/58], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000040)) 12:48:42 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:42 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x4040001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:48:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 12:48:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{}, {0x80}}) 12:48:43 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, 0x0) dup2(r0, r1) 12:48:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002500000400000000000000000000000010000a00b5d94fe089d7357f93a900"/46], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:43 executing program 2: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) 12:48:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xd, 0x0, 0x0, 0x0, 0x0, r1}, 0x2c) 12:48:43 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shutdown(r0, 0x1) 12:48:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, 0x0) dup2(r0, r1) 12:48:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000080)) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000040)={{0x7, 0x1, 0x39, 0x7, 0x9, 0x6}, 0xfffffffffffffff7}) 12:48:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000090607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:48:43 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) [ 331.890124][T15225] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 12:48:44 executing program 2: 12:48:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{}, {0x80}}) 12:48:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) r3 = semget$private(0x0, 0x3, 0x20) semctl$IPC_INFO(r3, 0x0, 0x3, &(0x7f00000001c0)=""/200) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:44 executing program 3: 12:48:44 executing program 2: 12:48:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) dup2(r0, r1) 12:48:44 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:44 executing program 3: 12:48:44 executing program 2: 12:48:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)=0x0) ptrace(0x11, r3) 12:48:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) dup2(r0, r1) 12:48:44 executing program 2: 12:48:44 executing program 3: 12:48:44 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be0") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:45 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}}) 12:48:45 executing program 3: 12:48:45 executing program 2: 12:48:45 executing program 1: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, &(0x7f000039a000)}, 0x10) r2 = dup(r0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002500000400000000000000000000000010000a0000000000006eda2a7b9890f3ba7c00000000000000"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000002c0)={0xbb0000, 0x8, 0xffff, [], &(0x7f0000000080)={0x9a091f, 0x7fff, [], @p_u16=&(0x7f0000000040)=0x7}}) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000001c0)={0x0, 0x0, @ioapic}) 12:48:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) dup2(r0, r1) 12:48:45 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be0") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:45 executing program 2: 12:48:45 executing program 3: 12:48:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(0xffffffffffffffff, r1) 12:48:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000025000004000000000000000000000fa6feedac72b63c00"/36], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 12:48:45 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be0") execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:48:45 executing program 2: 12:48:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000025000004000000080000000000000000100000000200"/36], 0x1}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}}) 12:48:46 executing program 3: 12:48:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(0xffffffffffffffff, r1) 12:48:46 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(0x0, 0x0, 0x0) 12:48:46 executing program 2: 12:48:46 executing program 2: 12:48:46 executing program 3: 12:48:46 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(0x0, 0x0, 0x0) 12:48:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(0xffffffffffffffff, r1) 12:48:46 executing program 2: 12:48:46 executing program 1: r0 = request_key(&(0x7f0000000300)='id_resolver\x00', &(0x7f0000000780)={'syz', 0x0}, &(0x7f00000007c0)='\x00', 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000d00)='keyring\x00', &(0x7f0000000d40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000c80)=[{&(0x7f0000000800)="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", 0xfe}, {&(0x7f0000000900)="2721f81e9b8e1217f1702baeb11f1cf6f0a6ada079d4ffebc370d72a82338c4a670bbf3ea5987bde2e02db993ed3dbcbfcd4fdbf86ae32e48afb4e6a04feb52dd6717f42d0f9a8b5e0fbbbc769afdd4264d668d4096a180777488e69aa035aa98192003c90c401000e921568bd293361f0c8f6502a327096d0b034f9203643e2ad639df6b6152ce74ad284fe34801abad5d983a537d840ff4378a4971f9733140db4ba4708310c2a44252cde13", 0xad}, {&(0x7f00000009c0)="c8b5788aecf6f156636f1eecdc6fcdcde946b9773daa83477515bd1e88fe53799ccefa016ec5f7eba021ce3bde8b619d8ee9c0b21d30229f2f6247a047cc7bbafb5f935c1e8252ce30030836126aec3b7b058a0f105278c26228e176439ae2c3c480a86540b88a8d59fe71c4c0d5f2b65932633da1ddb30ccf38bebc21873df568b5d355d575e8bc8a0cb3631ed7977926bfc5ce328d181a3c7acd6cc75cdc90af1b65665fd4bdf5edf7c2e11f67c8b6c3ba0ffcf8f5dee780ddf6731be474c8e144b2f42b4003b3edb75a49c61a4b56dfeca4ac7fc61bb769137f5a679272136fa50a11a65c2f2cf92d1f8b445560a906b207c4a5849f", 0xf7}, {&(0x7f0000000ac0)="8dd1fd614629e84eee4c12cc94e6f871fa1ad9a3b28a1e25f13dcd492b12a2dc8dea55102bf76b483b624e3d54c8176d178c04e197dbb40bdcaf6e63aac5f121c54783c5581c20c0ea692ee711a84465b3e183ed6585b3a9a41c8f0e1809176f3f18d322e54c99df901f61742e83010ba45089be40a12af6b1991bea1b3f95757dd3ab459f00c2142619e531b60fd16e0739bcf5049f4f03aad04d1b3ea54c3d38f8a3a1a36d3cf6b8a3ccb70f423f72fef1a8550903b2a83a01f571ecae6519a57300", 0xc3}, {&(0x7f0000000bc0)="5d715b88d0f8e1a257570878a7a72fdbd4a082578ca71f31b5c850991da2e6472addac2a5ab1aba6b3b77d84581dbf4984eee8db0a4e111027b5f4883b2198c4806e87112ebd8c16836b2d37d4570ac7bbe98b7e1114cda2780ddab7430c04a35315751b703de0fcc3d7d5ae2098f3d95a093ff2777b249e9a9b6b4b0d1f9b6cb437b01488af63ee3d96b9e5deb7da65d1da08f29b3b1256cd7143c6a7f1e52d3a2b33901280657b79355b1b88a0f0ce925256cec9e5bba398", 0xb9}], 0x5, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x5}, {0x6}]}, 0x10) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() lchown(&(0x7f00000000c0)='./file0\x00', r4, r5) r6 = dup(r2) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f0000000080)=""/34) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002500000400000010000a000000000000000000000000007fc3aaf80248a2b47b2736d846bb9aa1f34b2986f80ec5fba8e339a8972084471cf6a8c22c8b512eab7fdca66dbe66cdb8d5dc2818baaf4db0e9955731363baab8483be83c37d104accff3ee6d2d389b8fe8800269daaff1398097c06b55e7a18db50631b234613b5147"], 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xf, 0xd, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000040000000000000006000000181b000012b11631e3980a7e750d8e40fef60f93cf3cd440413d6cc61f60297a18c5dcb4f7297b790f5606820178517ce57efd39c129845a8867477882e625abb7af2fc73e17757a3de0febc41bf77a6351759866d", @ANYRES32=r6, @ANYBLOB="000000000000000085000000130000005b5bf0fffcffffff180000002ad900000000000009000000061c030d00000000850000003d000000950000000000000075042000080000009500000000000000"], &(0x7f0000000340)='GPL\x00', 0x9, 0x7d, &(0x7f0000000380)=""/125, 0x41000, 0x2, [], 0x0, 0xf, r6, 0x8, &(0x7f0000000400)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x8, 0x4}, 0x10}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='\x00', r7}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000540)={@isdn={0x22, 0x52e, 0x200000000000000, 0x4, 0x6}, {&(0x7f0000000600)=""/52, 0x34}, &(0x7f0000000040), 0x1}, 0xfa) 12:48:46 executing program 3: 12:48:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'pobt0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$Z\x00', 0xfffffffffffffffe}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/240, 0xf0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x0, 0x1}}) 12:48:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, 0xffffffffffffffff) 12:48:47 executing program 2: 12:48:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x216200, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e22, @rand_addr=0x7f}}, 0x9, 0x401, 0x6, 0x5, 0x80}, 0x98) r4 = dup(r0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r4, 0x13, 0x1, 0x80, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:47 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") execve(0x0, 0x0, 0x0) 12:48:47 executing program 3: 12:48:47 executing program 2: 12:48:47 executing program 3: 12:48:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x48081, 0x4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x800}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6, 0x0, 0xfffffffffffffffe}]}, 0x10) r3 = dup(r0) r4 = socket$isdn(0x22, 0x3, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000001c0)="7b04522b6900da3e9308580620b12cb3975c16ceb5a50b1dadd310b04b2e0fe6b8ece74cd467830ad7c8dd26ab3521b72904efd4edf62c5bb0164b25fb923c6bbd63a8a3fef0d86baa01dde86e476c49dc75fe02e6673d24c97b", 0x5a, r4}, 0x68) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f00000002c0)={0x94, ""/148}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000080)={0x1000, 0x4}) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@getspdinfo={0x24, 0x25, 0x400, 0x0, 0x0, 0x0, [@replay_val={0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) 12:48:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, 0xffffffffffffffff) 12:48:47 executing program 4: 12:48:47 executing program 2: 12:48:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, 0xffffffffffffffff) 12:48:48 executing program 4: 12:48:48 executing program 3: 12:48:48 executing program 1: 12:48:48 executing program 2: 12:48:48 executing program 5: 12:48:48 executing program 1: 12:48:48 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0xffffffffffffffff) 12:48:48 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 12:48:48 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x400000000003) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:48:48 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x402, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 12:48:48 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 12:48:48 executing program 1: creat(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000040)='./file0\x00', 0x2) 12:48:48 executing program 2: semctl$GETZCNT(0x0, 0x3, 0xf, 0x0) 12:48:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x9}}) [ 336.556270][T15512] print_req_error: I/O error, dev loop0, sector 1024 flags 80700 12:48:48 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1f, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000b40)='security.selinux\x00', &(0x7f0000000b80)='system_u:object_r:apt_var_log_t:s0\x00', 0x23, 0x1) 12:48:48 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r0) 12:48:48 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 12:48:48 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 12:48:48 executing program 5: 12:48:48 executing program 0: 12:48:48 executing program 2: 12:48:49 executing program 4: 12:48:49 executing program 1: 12:48:49 executing program 5: 12:48:49 executing program 0: 12:48:49 executing program 3: 12:48:49 executing program 2: 12:48:49 executing program 1: 12:48:49 executing program 4: 12:48:49 executing program 0: 12:48:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000840)="2e0000001e000503ed0080647e6394f20100d2000500fc3711157f480f00a4002700000002000000f88000f01700", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000640), 0xfe10, &(0x7f0000000a00)=[{0x0}, {0x0}, {&(0x7f0000000900)=""/207, 0xcf}], 0x3}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x80) 12:48:49 executing program 3: 12:48:49 executing program 2: 12:48:49 executing program 4: 12:48:49 executing program 1: 12:48:49 executing program 0: 12:48:49 executing program 2: [ 337.534852][T15574] netlink: 'syz-executor.5': attribute type 164 has an invalid length. 12:48:49 executing program 3: 12:48:49 executing program 4: 12:48:49 executing program 3: 12:48:49 executing program 5: 12:48:49 executing program 2: 12:48:49 executing program 1: 12:48:49 executing program 4: 12:48:49 executing program 0: 12:48:50 executing program 2: 12:48:50 executing program 5: 12:48:50 executing program 1: 12:48:50 executing program 4: setitimer(0x1, &(0x7f0000000040)={{0x0, 0x7}, {0x3}}, 0x0) 12:48:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00358) 12:48:50 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/pf\x00', 0x0, 0x0) 12:48:50 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3f, &(0x7f00000001c0), 0x4) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in6={0x2, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffea]}, 0x3}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000001380)="a78338da0b3bf92e", 0x8}], 0x1}, 0x0) 12:48:50 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000001c0), 0x4) 12:48:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000040)=0x40, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080), 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00c20) 12:48:50 executing program 0: clock_getres(0xe, &(0x7f0000000000)) 12:48:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000040)=0x40, 0x4) semget(0x0, 0x1, 0x200) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00c20) 12:48:50 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), 0x0) 12:48:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000011c0)={0x1c, 0xffffffffffffffff, 0x0, @mcast2}, 0x1c) 12:48:50 executing program 2: socketpair(0x1c, 0x3, 0x0, 0x0) 12:48:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000040)=0x40, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00c20) 12:48:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0098e) 12:48:51 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000001c0), 0x4) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in6={0x2, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffea]}, 0x3}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000001380)="a78338da0b3bf92e", 0x8}], 0x1}, 0x0) 12:48:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) recvfrom$inet(r0, 0x0, 0x100000251, 0x0, 0x0, 0x800e0075e) shutdown(r0, 0x0) 12:48:51 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000040)=@un=@abs, 0xfffffffffffffd03) 12:48:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x4, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xe4302094, 0x2, 0x0, 0x800e00745) shutdown(r0, 0x0) 12:48:51 executing program 4: socket(0x1, 0x0, 0x87) 12:48:51 executing program 1: 12:48:51 executing program 3: 12:48:51 executing program 5: 12:48:51 executing program 4: 12:48:51 executing program 3: 12:48:51 executing program 0: 12:48:51 executing program 2: 12:48:51 executing program 1: 12:48:51 executing program 5: 12:48:51 executing program 3: 12:48:51 executing program 4: 12:48:52 executing program 1: 12:48:52 executing program 3: 12:48:52 executing program 0: 12:48:52 executing program 5: 12:48:52 executing program 4: 12:48:52 executing program 2: 12:48:52 executing program 5: 12:48:52 executing program 2: 12:48:52 executing program 3: 12:48:52 executing program 1: 12:48:52 executing program 4: 12:48:52 executing program 0: 12:48:52 executing program 2: 12:48:52 executing program 3: 12:48:52 executing program 5: 12:48:52 executing program 1: 12:48:52 executing program 4: 12:48:52 executing program 0: 12:48:52 executing program 3: 12:48:52 executing program 2: 12:48:52 executing program 5: 12:48:52 executing program 0: 12:48:52 executing program 1: 12:48:52 executing program 4: 12:48:53 executing program 5: 12:48:53 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, 0x0) 12:48:53 executing program 0: setresuid(0x0, 0xee01, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)) 12:48:53 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) read(r0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 12:48:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000040)='./file0\x00', 0x10008043, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffb}, 0x0, 0x0, 0x8) acct(&(0x7f0000000100)='./file0\x00') acct(&(0x7f0000000740)='./file0\x00') fcntl$setlease(r1, 0x400, 0x2) 12:48:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") prctl$PR_GET_DUMPABLE(0x2a) 12:48:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x1) 12:48:53 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8008000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-'}, 0x28, 0x0) close(r0) 12:48:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/150, 0x96}], 0x1, 0x0) 12:48:53 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') r2 = dup3(r0, r1, 0x0) fcntl$setflags(r2, 0x2, 0x0) 12:48:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 12:48:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227c, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, @buffer={0x10e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:48:53 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) 12:48:53 executing program 3: mkdir(&(0x7f0000000200)='./control\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./control\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000010000000000000000100000000000000"], 0x1, 0x0) 12:48:53 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffcd) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000080)=0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/kvm\x00', 0x280, 0x0) 12:48:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000000021002d54036205001a00000c9a93914d001000e0c99f00003c00f0ff9da499df0005"], 0x2c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x40000000000023d, 0x2000000022, &(0x7f00000001c0)={0x77359400}) 12:48:54 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xcc) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 12:48:54 executing program 3: shmget(0x3, 0x2000, 0x700, &(0x7f0000ffd000/0x2000)=nil) 12:48:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000040)='./file0\x00', 0x10008043, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffb}, 0x0, 0x0, 0x8) acct(&(0x7f0000000100)='./file0\x00') acct(&(0x7f0000000740)='./file0\x00') fcntl$setlease(r1, 0x400, 0x2) 12:48:54 executing program 4: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000140)='\"', 0x1) 12:48:54 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa7, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x3, 0x0) 12:48:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="3100000013000900690006007a000010ab008008100000004600010700000054090003c0256465a3000000000075702e1a", 0x31}], 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80040, 0x0) 12:48:54 executing program 4: syz_emit_ethernet(0x2b, &(0x7f0000000040)={@random="334c39e00ce5", @random="9051fb035a50", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "b3"}}}}}, 0x0) [ 342.286344][T16225] ptrace attach of "/root/syz-executor.0"[16224] was attempted by "/root/syz-executor.0"[16225] 12:48:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000002c0)={0x2, 0x3, 0x6, 'queue1\x00', 0x2}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000180)={0x0, 0x803}) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc}, 0x0, 0x0, r2, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000140)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x8, &(0x7f0000000100)={0x7}, 0x8) wait4(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000380)={'raw\x00'}, &(0x7f0000000400)=0x54) sendmmsg(r3, &(0x7f00000092c0), 0x800010b, 0x18) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000005c0)=0x1) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x1, 0x0, {0x9}}, 0x18) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) fallocate(0xffffffffffffffff, 0x42, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000440)={0x1, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e24, @multicast1}}}, 0x108) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7f2a0448) [ 342.358289][T16226] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 12:48:54 executing program 4: r0 = shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7004) mremap(&(0x7f0000fed000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r0) [ 342.405364][T16226] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 12:48:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000000021002d54036205001a00000c9a93914d001000e0c99f00003c00f0ff9da499df0005"], 0x2c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x40000000000023d, 0x2000000022, &(0x7f00000001c0)={0x77359400}) add_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000200)="d9e1a6efda835432c15d4af7d5105be7aa12fbea07f0727efc1e7dad3a0f21dc81d68cd7d705d76ae146e46ac86d2280a4f783a308188270f7a083a306bf9564ccc931d0288e8262e3ea9c4b9d6a2602b7", 0x51, 0xfffffffffffffff9) 12:48:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1000000011, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') 12:48:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, 0x0, 0x0) 12:48:54 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffff) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x2) 12:48:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) 12:48:55 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:48:55 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00\x00\x00\x02\x00M\xbf\x00\x00\x00\x00\b\x00'}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000100000000000000000000000000000000010fa9a52fbc527f255256136c4ae8118acb222dc458952d7898943872d6a0097c0aac1b1b5d9a9f618da88666e2e8e4117300000000fda126119f"], 0x1}}, 0x0) 12:48:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', 0x0, 0x0, 0x1) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x220ef3d766369c43) getgroups(0x1, &(0x7f00000003c0)=[0x0]) lstat(&(0x7f0000000680)='./file0\x00', 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@mcast2, @in=@empty}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0218010f0900000029bd63da365e9675464bac27b15b6a7000fddbdf2507001900000000000a004e200000020036e3de3ef42105792102090000007c7e0500000002000000000000000000000000000000000000009596f2521c0fc94132bf4140603d1e3ab57aa2f2ddfdcebf39cc8fc69af9a45656284c70bb1dc9c9e2de7dd1c331738d507b1a3d"], 0x89}}, 0x40) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000340)) r0 = socket(0x0, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000e8f000)=@proc, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, &(0x7f0000000400)=""/131, &(0x7f00000000c0)=0x83) socket$inet(0x2, 0x0, 0x0) 12:48:55 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000240)={0x1, 0x2, 0x7, 0x1, 0x4, [{0x9, 0x200, 0x100000000}, {0x7, 0x7fffffff, 0x1, 0x0, 0x0, 0x2002}, {0x1, 0x4, 0x7, 0x0, 0x0, 0x8}, {0xffffffff, 0xd6, 0x8000}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x2d, 0x0, &(0x7f0000000080)=0x123e266e586ce082) r5 = dup2(r4, r4) setsockopt$inet6_buf(r5, 0x29, 0x0, &(0x7f00000000c0)="9d5ebe6f2382b41357e6b10517ab2c7eb04c2840de65d976a902cdf5a3a1cfb1cea7779cc5d7893461824044998141083cbbb65628130a1122db0a57009945b2e4b7a411ebb18cc22209eb983524c684209293e5e578", 0x56) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$EVIOCGBITKEY(r5, 0x80404521, &(0x7f0000000140)=""/4096) 12:48:55 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000240)={0x1, 0x2, 0x7, 0x1, 0x2, [{0x1, 0x0, 0x7, 0x0, 0x0, 0x8}, {0xffffffff, 0xd6, 0x8000}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r3, 0x0, 0x2d, 0x0, &(0x7f0000000080)=0x123e266e586ce082) r4 = dup2(r3, r3) setsockopt$inet6_buf(r4, 0x29, 0xff, &(0x7f00000000c0)="9d5ebe6f2382b41357e6b10517ab2c7eb04c2840de65d976a902cdf5a3a1cfb1cea7779cc5d7893461824044998141083cbbb65628130a1122db0a57009945b2e4b7a411ebb18cc22209eb983524c684209293e5e578", 0x56) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 12:48:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000300)="24a1888bf821d0e25a9cf2bb2988cad0a6e3c51053809e9ad80b084d36622eb85a4af61ae05b8fd6b9bc49767cfa9c7622311eaa5537f56beb8cfb83ed8e227c66711fd7057400b3cb12") [ 343.305776][T16380] IPVS: ftp: loaded support on port[0] = 21 12:48:55 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:48:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) 12:48:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000080)=""/216) 12:48:55 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:48:55 executing program 4: [ 343.686524][T16380] IPVS: ftp: loaded support on port[0] = 21 12:48:55 executing program 4: 12:48:56 executing program 5: 12:48:56 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:48:56 executing program 1: 12:48:56 executing program 5: 12:48:56 executing program 2: 12:48:56 executing program 4: 12:48:56 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:48:56 executing program 3: 12:48:56 executing program 1: 12:48:56 executing program 5: 12:48:56 executing program 3: 12:48:56 executing program 4: 12:48:56 executing program 2: 12:48:56 executing program 1: 12:48:56 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:48:56 executing program 5: 12:48:56 executing program 2: 12:48:56 executing program 3: 12:48:56 executing program 4: 12:48:56 executing program 1: 12:48:57 executing program 3: 12:48:57 executing program 5: 12:48:57 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:48:57 executing program 2: 12:48:57 executing program 3: 12:48:57 executing program 1: 12:48:57 executing program 4: 12:48:57 executing program 5: 12:48:57 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r0 = getpid() ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:48:57 executing program 3: 12:48:57 executing program 2: 12:48:57 executing program 4: 12:48:57 executing program 1: 12:48:57 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r0 = getpid() ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:48:57 executing program 5: 12:48:57 executing program 2: 12:48:57 executing program 4: 12:48:57 executing program 3: 12:48:57 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r0 = getpid() ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:48:57 executing program 5: 12:48:57 executing program 1: 12:48:58 executing program 2: 12:48:58 executing program 4: 12:48:58 executing program 3: 12:48:58 executing program 1: 12:48:58 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$poke(0x4209, 0x0, &(0x7f00000000c0), 0x0) 12:48:58 executing program 5: 12:48:58 executing program 2: 12:48:58 executing program 4: 12:48:58 executing program 1: 12:48:58 executing program 3: 12:48:58 executing program 2: 12:48:58 executing program 5: 12:48:58 executing program 4: 12:48:58 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$poke(0x4209, 0x0, &(0x7f00000000c0), 0x0) 12:48:58 executing program 1: 12:48:58 executing program 3: 12:48:58 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$poke(0x4209, 0x0, &(0x7f00000000c0), 0x0) 12:48:58 executing program 3: 12:48:58 executing program 5: 12:48:58 executing program 2: 12:48:58 executing program 1: 12:48:59 executing program 4: 12:48:59 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:48:59 executing program 5: 12:48:59 executing program 2: 12:48:59 executing program 1: 12:48:59 executing program 4: 12:48:59 executing program 3: 12:48:59 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="8fe6942c9b0a38d2fd07df7abdc6ade4fcb9bdca", 0x14}], 0x1, 0x0) 12:48:59 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:48:59 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") 12:48:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcf01800071") unshare(0x2000000) 12:48:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00\x00 \x00A\x83\x86\xf4\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00)=[{0x10}], 0x10}}], 0x1, 0x1) 12:48:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005440)=[{{&(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f0000000240)={0x2, 0x4e24, @rand_addr=0x4}, 0x10, 0x0}}], 0x2, 0x0) 12:48:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x6, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000a00)={0x11, 0x0, r1}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="0303000003004c0000001100fff55b4202938207d9fb3780b98d5375000000007929301ee616d5c01843e06590080053a6e385472da7222a2bb401000000c3b5003511a170150f118d0000f5cfe60000925cbf30658ea132797b1abe8d8f004d0234cafdfe2cc057", 0x68, 0xfffffffffffffffd, 0x0, 0x0) 12:48:59 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:48:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x80003, 0x0) write(r1, &(0x7f0000000000)="24000000210099f0003bf90000ed190e02000816000c000000ba0080080002007fbcfe6f", 0x24) 12:48:59 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000022c0)) 12:48:59 executing program 1: r0 = socket$inet6(0xa, 0x100000000003, 0x2000000003) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0xfd34, 0x0}}], 0x2f4bcbb, 0x0) 12:48:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) 12:49:00 executing program 3: unshare(0x40000000) epoll_create1(0x0) epoll_create1(0x0) socket$caif_stream(0x25, 0x1, 0x1) 12:49:00 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1f, 0x0, "fd05d8c920297d9e68cf0a6f0fb8436fc56aa56f915807abbf46e34d9b095d1e64c1b4f8200be1d87708673834dcfb14fe7c1f593c77216cca85fbc010d0605d23cffc882961fed60f421ff14ef91905"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xd}, 0x1c) 12:49:00 executing program 4: 12:49:00 executing program 1: 12:49:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x80003, 0x0) write(r1, &(0x7f0000000000)="24000000210099f0003bf90000ed190e02000816000c000000ba0080080002007fbcfe6f", 0x24) [ 348.249221][T16748] IPVS: ftp: loaded support on port[0] = 21 12:49:00 executing program 4: 12:49:00 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:00 executing program 5: 12:49:00 executing program 1: [ 348.479794][T16748] IPVS: ftp: loaded support on port[0] = 21 12:49:00 executing program 4: 12:49:00 executing program 1: 12:49:00 executing program 3: 12:49:00 executing program 5: 12:49:01 executing program 2: 12:49:01 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:01 executing program 1: 12:49:01 executing program 4: 12:49:01 executing program 3: 12:49:01 executing program 5: 12:49:01 executing program 4: 12:49:01 executing program 5: 12:49:01 executing program 1: 12:49:01 executing program 3: 12:49:01 executing program 2: 12:49:01 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:01 executing program 4: 12:49:01 executing program 5: 12:49:01 executing program 1: 12:49:01 executing program 2: 12:49:01 executing program 3: 12:49:01 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:01 executing program 4: 12:49:01 executing program 5: 12:49:01 executing program 1: 12:49:01 executing program 3: 12:49:01 executing program 2: 12:49:02 executing program 1: 12:49:02 executing program 5: 12:49:02 executing program 4: 12:49:02 executing program 3: 12:49:02 executing program 2: 12:49:02 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:02 executing program 1: 12:49:02 executing program 5: 12:49:02 executing program 4: 12:49:02 executing program 3: 12:49:02 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:02 executing program 1: 12:49:02 executing program 2: 12:49:02 executing program 5: 12:49:02 executing program 4: 12:49:02 executing program 3: mknod(&(0x7f0000000100)='./bus\x00', 0x80008007, 0x5dc2) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0x1) 12:49:02 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:02 executing program 1: mknod(&(0x7f0000000080)='./bus\x00', 0x8000, 0x4500) r0 = open(&(0x7f0000000040)='./bus\x00', 0x51, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}], 0x1, 0x0) 12:49:02 executing program 2: mknod(&(0x7f0000000100)='./bus\x00', 0x3a0914c44f7b802c, 0x1b00) r0 = open(&(0x7f0000000040)='./bus\x00', 0x400000003fd, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="ed791d68ee27a8a221e335865d0466fa8ff5abe83b81806137", 0x19}], 0x1, 0x0) 12:49:02 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r1, &(0x7f00000003c0), 0x273, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x5, 0x10, r0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:49:03 executing program 5: setrlimit(0x2, &(0x7f0000cc0ff0)={0x60000000, 0xfffffffffffffffe}) 12:49:03 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:03 executing program 1: setuid(0xee01) r0 = msgget(0x1, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) 12:49:03 executing program 3: r0 = socket(0x400000000011, 0x3, 0x0) sendto$unix(r0, &(0x7f0000000480)="50010502000000000000000313060000081010fecea11ea8fef96ecfc73fd3357ae26caa1016fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00f4ffb2ca3ebbc257699a1f132e27acb5d602000d7d026ba8af63ff37282902e4fd89720fd3872babfb6a000000000000002f310b404f36a00f000064e0629616b0a8e7000000020000000000000e0208a31f07d3f80004ffff00000000000000000000090000008539cda74d1467802813c67be2313927b913cebdbb7e563c73891d41f638837f11c34b0cceb2024db224dadc0640906fa45d709da9d158d945a2a50d03fe2d04a1b9ff40195f1fde95d68896dc7ed7b187906698e04e34248daaf9231f0de030323b4125ce41203583671ac5e51a7a3dc107c21d548f2de6c031b7b303757e60642b4506000000070000007105889a2b32728f83ea65f3482e093d00"/336, 0x150, 0x0, 0x0, 0x0) 12:49:03 executing program 5: r0 = socket(0x400000000011, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000080), 0x4) sendto$unix(r0, &(0x7f0000000480)="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"/336, 0x150, 0x0, 0x0, 0x0) 12:49:03 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000003c0), 0x273, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 12:49:03 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000140)=0x8) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 12:49:03 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:03 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x4500) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 12:49:03 executing program 4: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1b, 0x0) 12:49:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae88, &(0x7f00000002c0)=""/41) 12:49:03 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:03 executing program 2: r0 = getpgid(0x0) migrate_pages(r0, 0xc3, 0x0, &(0x7f0000000040)) 12:49:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 12:49:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000000c0)={r3, 0x0, 0x800000000000002, r3}) 12:49:03 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:03 executing program 4: r0 = getpid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000000000)={r1}) 12:49:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) semget$private(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 12:49:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f00000006c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000120007041dfffd946f610500020003001f00000004000800080007000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:49:04 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") waitid(0x0, 0x0, 0x0, 0x0, 0x0) 12:49:04 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x80042, 0x0) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50}, 0x50) [ 352.208631][T17066] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 12:49:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") time(&(0x7f00000005c0)) 12:49:04 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:04 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 12:49:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) 12:49:04 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:04 executing program 5: 12:49:04 executing program 5: 12:49:04 executing program 1: 12:49:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x804000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b050900020000004000020058", 0x1f}], 0x1) 12:49:05 executing program 3: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfa6d15) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x2044, 0x0) ftruncate(r0, 0x0) 12:49:05 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}, 0x49, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x101, 0x2}) 12:49:05 executing program 1: 12:49:05 executing program 4: 12:49:05 executing program 5: 12:49:05 executing program 2: 12:49:05 executing program 1: 12:49:05 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:05 executing program 4: 12:49:05 executing program 1: 12:49:05 executing program 5: 12:49:06 executing program 3: 12:49:06 executing program 1: 12:49:06 executing program 2: 12:49:06 executing program 4: 12:49:06 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:06 executing program 5: 12:49:06 executing program 2: 12:49:06 executing program 5: 12:49:06 executing program 4: 12:49:06 executing program 1: 12:49:06 executing program 3: 12:49:06 executing program 2: 12:49:06 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:06 executing program 4: 12:49:06 executing program 1: 12:49:06 executing program 5: 12:49:06 executing program 3: 12:49:06 executing program 2: 12:49:06 executing program 5: 12:49:06 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:06 executing program 4: 12:49:06 executing program 1: 12:49:06 executing program 3: 12:49:06 executing program 2: 12:49:06 executing program 1: 12:49:06 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:06 executing program 5: 12:49:06 executing program 4: 12:49:07 executing program 3: 12:49:07 executing program 2: 12:49:07 executing program 1: 12:49:07 executing program 5: 12:49:07 executing program 4: 12:49:07 executing program 3: 12:49:07 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:07 executing program 2: 12:49:07 executing program 1: 12:49:07 executing program 4: 12:49:07 executing program 3: 12:49:07 executing program 2: 12:49:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000003c0)={'veth1\x00', 0xc00}) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 355.414660][T17338] cgroup: fork rejected by pids controller in /syz0 12:49:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 12:49:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'rose0\x00', 0x1}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 12:49:07 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:07 executing program 2: 12:49:07 executing program 4: 12:49:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:49:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='\x00') 12:49:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000001200)='net/ip6_flowlabel\x00') 12:49:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) read$eventfd(r2, &(0x7f0000000080), 0x8) 12:49:08 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = dup(r0) ftruncate(r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:49:08 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 12:49:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0xc}, 0x20) [ 356.508635][T17627] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 12:49:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 12:49:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000000)) open(0x0, 0x0, 0x0) link(&(0x7f0000000580)='./bus\x00', 0x0) getgid() 12:49:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) 12:49:08 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c1) read(r0, 0x0, 0x0) 12:49:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 12:49:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) 12:49:08 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@mcast2, @loopback, @mcast2, 0x0, 0x8}) 12:49:08 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000003000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) 12:49:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3ff}, 0x20) 12:49:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@dstopts={{0x18}}, @rthdr_2292={{0x18}}], 0x30}}], 0x1, 0x0) 12:49:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="050300000600000000000200c52cf7c21975e697b02f0806", 0x18, 0x8000000, 0x0, 0x0) 12:49:09 executing program 5: 12:49:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'lo\x00', {0x2, 0x0, @dev}}) 12:49:09 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x0, @loopback}}) 12:49:09 executing program 1: 12:49:09 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) sendmsg$sock(r0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}], 0x18}, 0x0) 12:49:09 executing program 2: r0 = socket(0xa, 0x80003, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 12:49:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x1}, 0x20) 12:49:09 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:09 executing program 3: syz_usb_connect(0x0, 0xc7, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x8c, 0xdb, 0x7, 0x40, 0x2770, 0x9120, 0xef71, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6e, 0x0, 0x0, 0x3b, 0x36, 0x52}}]}}]}}, 0x0) 12:49:09 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2c, 0xb2, 0x82, 0x8, 0x1ba6, 0x1, 0x1f54, 0x0, 0x0, 0x0, 0x3, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xe2, 0x0, 0x0, 0xfe, 0x59, 0xc2}}]}}]}}, 0x0) 12:49:09 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x79, 0x1a, 0x78, 0x8, 0xb95, 0x772a, 0x55cd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x77, 0x0, 0x0, 0x77, 0x2d, 0x35}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000900)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000c40)={0x54, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000700)={0x54, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000001680)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000019c0)={0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)={0x40, 0x9, 0x3, "f085d2"}, 0x0}) syz_usb_control_io(r0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000a80)={0x54, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000380)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000009c0)={0x54, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000440)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000b00)={0x54, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}) syz_usb_control_io(r0, &(0x7f0000000800)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001140)={0x54, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f00000001c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000500)={0x54, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000780)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000ec0)={0x54, &(0x7f0000000cc0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000c00)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001340)={0x54, &(0x7f0000001080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 12:49:10 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000001480)={{0x12, 0x1, 0xfffffffffffff000, 0x9b, 0xdc, 0x8f, 0x40, 0x1e0e, 0x9000, 0x2af, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x9c, 0x0, 0x0, 0xdc, 0x32, 0xd2}}]}}]}}, &(0x7f0000001b80)={0x0, 0x0, 0xc, &(0x7f0000001680)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) 12:49:10 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:10 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x51, 0x27, 0x40, 0x45a, 0x5210, 0x101, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xe8, 0x0, 0x0, 0x75, 0xea, 0x2}}]}}]}}, 0x0) 12:49:10 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) [ 358.322743][ T30] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 358.382363][ T3360] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 358.402592][T12961] usb 4-1: new high-speed USB device number 2 using dummy_hcd 12:49:10 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) [ 358.455591][ T17] usb 3-1: new high-speed USB device number 2 using dummy_hcd 12:49:10 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:49:10 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) [ 358.592877][ T30] usb 5-1: Using ep0 maxpacket: 8 [ 358.612861][ T4058] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 358.622954][ T3360] usb 2-1: Using ep0 maxpacket: 8 12:49:10 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) [ 358.732685][ T30] usb 5-1: config 0 has an invalid interface number: 226 but max is 0 [ 358.741021][ T30] usb 5-1: config 0 has no interface number 0 [ 358.752604][ T3360] usb 2-1: config 0 has an invalid interface number: 119 but max is 0 [ 358.760876][ T3360] usb 2-1: config 0 has no interface number 0 [ 358.762772][T12961] usb 4-1: config 0 has an invalid interface number: 110 but max is 0 [ 358.767213][ T3360] usb 2-1: New USB device found, idVendor=0b95, idProduct=772a, bcdDevice=55.cd [ 358.775313][T12961] usb 4-1: config 0 has no interface number 0 [ 358.784381][ T3360] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.798669][T12961] usb 4-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=ef.71 [ 358.807929][T12961] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.818994][ T3360] usb 2-1: config 0 descriptor?? [ 358.843207][ T30] usb 5-1: config 0 has an invalid interface number: 226 but max is 0 [ 358.849984][T12961] usb 4-1: config 0 descriptor?? [ 358.851602][ T30] usb 5-1: config 0 has no interface number 0 [ 358.901518][T12961] gspca_main: sq905-2.14.0 probing 2770:9120 [ 358.954186][ T30] usb 5-1: config 0 has an invalid interface number: 226 but max is 0 [ 358.962581][ T30] usb 5-1: config 0 has no interface number 0 [ 358.968728][ T30] usb 5-1: New USB device found, idVendor=1ba6, idProduct=0001, bcdDevice=1f.54 [ 358.977911][ T30] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.986955][ T17] usb 3-1: config 0 has an invalid interface number: 156 but max is 0 [ 358.992602][ T4058] usb 6-1: config 0 has an invalid interface number: 232 but max is 0 [ 358.995293][ T17] usb 3-1: config 0 has no interface number 0 [ 358.995390][ T17] usb 3-1: New USB device found, idVendor=1e0e, idProduct=9000, bcdDevice= 2.af [ 359.003661][ T4058] usb 6-1: config 0 has no interface number 0 [ 359.009672][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.018789][ T4058] usb 6-1: New USB device found, idVendor=045a, idProduct=5210, bcdDevice= 1.01 [ 359.042022][ T4058] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.053182][ T4058] usb 6-1: config 0 descriptor?? [ 359.054869][ T30] usb 5-1: config 0 descriptor?? [ 359.064651][ T3360] ================================================================== [ 359.072836][ T3360] BUG: KMSAN: uninit-value in ax88772_bind+0x93d/0x11e0 [ 359.085816][ T3360] CPU: 1 PID: 3360 Comm: kworker/1:2 Not tainted 5.1.0+ #1 [ 359.093025][ T3360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.103219][ T3360] Workqueue: usb_hub_wq hub_event [ 359.108264][ T3360] Call Trace: [ 359.111585][ T3360] dump_stack+0x191/0x1f0 [ 359.115963][ T3360] kmsan_report+0x162/0x2d0 [ 359.120491][ T3360] __msan_warning+0x75/0xe0 [ 359.125018][ T3360] ax88772_bind+0x93d/0x11e0 [ 359.129641][ T3360] ? ax88178_change_mtu+0x650/0x650 [ 359.134911][ T3360] usbnet_probe+0x10f5/0x3940 [ 359.139654][ T3360] ? usbnet_disconnect+0x660/0x660 [ 359.144789][ T3360] usb_probe_interface+0xd66/0x1320 [ 359.150053][ T3360] ? usb_register_driver+0x7d0/0x7d0 [ 359.155417][ T3360] really_probe+0xdae/0x1d80 [ 359.160044][ T3360] driver_probe_device+0x1b3/0x4f0 [ 359.165181][ T3360] __device_attach_driver+0x5b8/0x790 [ 359.170583][ T3360] bus_for_each_drv+0x28e/0x3b0 [ 359.175443][ T3360] ? deferred_probe_work_func+0x400/0x400 [ 359.181188][ T3360] __device_attach+0x454/0x730 [ 359.185985][ T3360] device_initial_probe+0x4a/0x60 [ 359.191023][ T3360] bus_probe_device+0x137/0x390 [ 359.195956][ T3360] device_add+0x288d/0x30e0 [ 359.200523][ T3360] usb_set_configuration+0x30dc/0x3750 [ 359.206101][ T3360] generic_probe+0xe7/0x280 [ 359.210623][ T3360] ? usb_choose_configuration+0xae0/0xae0 [ 359.216535][ T3360] usb_probe_device+0x14c/0x200 [ 359.221405][ T3360] ? usb_register_device_driver+0x470/0x470 [ 359.227318][ T3360] really_probe+0xdae/0x1d80 [ 359.231952][ T3360] driver_probe_device+0x1b3/0x4f0 [ 359.237097][ T3360] __device_attach_driver+0x5b8/0x790 [ 359.242519][ T3360] bus_for_each_drv+0x28e/0x3b0 [ 359.247389][ T3360] ? deferred_probe_work_func+0x400/0x400 [ 359.253398][ T3360] __device_attach+0x454/0x730 [ 359.258191][ T3360] device_initial_probe+0x4a/0x60 [ 359.263243][ T3360] bus_probe_device+0x137/0x390 [ 359.268120][ T3360] device_add+0x288d/0x30e0 [ 359.272681][ T3360] usb_new_device+0x23e5/0x2ff0 [ 359.277586][ T3360] hub_event+0x48d1/0x7290 [ 359.282093][ T3360] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 359.288004][ T3360] ? led_work+0x720/0x720 [ 359.292340][ T3360] ? led_work+0x720/0x720 [ 359.296745][ T3360] process_one_work+0x1572/0x1f00 [ 359.301999][ T3360] worker_thread+0x111b/0x2460 [ 359.306935][ T3360] kthread+0x4b5/0x4f0 [ 359.311016][ T3360] ? process_one_work+0x1f00/0x1f00 [ 359.316238][ T3360] ? kthread_blkcg+0xf0/0xf0 [ 359.320850][ T3360] ret_from_fork+0x35/0x40 [ 359.325285][ T3360] [ 359.327611][ T3360] Local variable description: ----buf@ax88772_bind [ 359.334104][ T3360] Variable was created at: [ 359.338530][ T3360] ax88772_bind+0x5f/0x11e0 [ 359.343038][ T3360] usbnet_probe+0x10f5/0x3940 [ 359.347711][ T3360] ================================================================== [ 359.355764][ T3360] Disabling lock debugging due to kernel taint [ 359.361917][ T3360] Kernel panic - not syncing: panic_on_warn set ... [ 359.368516][ T3360] CPU: 1 PID: 3360 Comm: kworker/1:2 Tainted: G B 5.1.0+ #1 [ 359.377096][ T3360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.387166][ T3360] Workqueue: usb_hub_wq hub_event [ 359.392196][ T3360] Call Trace: [ 359.395542][ T3360] dump_stack+0x191/0x1f0 [ 359.400115][ T3360] panic+0x3ca/0xafe [ 359.404072][ T3360] kmsan_report+0x2ca/0x2d0 [ 359.408597][ T3360] __msan_warning+0x75/0xe0 [ 359.413120][ T3360] ax88772_bind+0x93d/0x11e0 [ 359.417731][ T3360] ? ax88178_change_mtu+0x650/0x650 [ 359.422946][ T3360] usbnet_probe+0x10f5/0x3940 [ 359.427683][ T3360] ? usbnet_disconnect+0x660/0x660 [ 359.432818][ T3360] usb_probe_interface+0xd66/0x1320 [ 359.438046][ T3360] ? usb_register_driver+0x7d0/0x7d0 [ 359.443342][ T3360] really_probe+0xdae/0x1d80 [ 359.447963][ T3360] driver_probe_device+0x1b3/0x4f0 [ 359.453097][ T3360] __device_attach_driver+0x5b8/0x790 [ 359.458501][ T3360] bus_for_each_drv+0x28e/0x3b0 [ 359.463359][ T3360] ? deferred_probe_work_func+0x400/0x400 [ 359.469098][ T3360] __device_attach+0x454/0x730 [ 359.473886][ T3360] device_initial_probe+0x4a/0x60 [ 359.478932][ T3360] bus_probe_device+0x137/0x390 [ 359.483810][ T3360] device_add+0x288d/0x30e0 [ 359.488363][ T3360] usb_set_configuration+0x30dc/0x3750 [ 359.493901][ T3360] generic_probe+0xe7/0x280 [ 359.498427][ T3360] ? usb_choose_configuration+0xae0/0xae0 [ 359.504166][ T3360] usb_probe_device+0x14c/0x200 [ 359.509031][ T3360] ? usb_register_device_driver+0x470/0x470 [ 359.514936][ T3360] really_probe+0xdae/0x1d80 [ 359.519555][ T3360] driver_probe_device+0x1b3/0x4f0 [ 359.524695][ T3360] __device_attach_driver+0x5b8/0x790 [ 359.530102][ T3360] bus_for_each_drv+0x28e/0x3b0 [ 359.534975][ T3360] ? deferred_probe_work_func+0x400/0x400 [ 359.540718][ T3360] __device_attach+0x454/0x730 [ 359.545506][ T3360] device_initial_probe+0x4a/0x60 [ 359.550547][ T3360] bus_probe_device+0x137/0x390 [ 359.555423][ T3360] device_add+0x288d/0x30e0 [ 359.560064][ T3360] usb_new_device+0x23e5/0x2ff0 [ 359.564967][ T3360] hub_event+0x48d1/0x7290 [ 359.569493][ T3360] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 359.575418][ T3360] ? led_work+0x720/0x720 [ 359.579932][ T3360] ? led_work+0x720/0x720 [ 359.584280][ T3360] process_one_work+0x1572/0x1f00 [ 359.589351][ T3360] worker_thread+0x111b/0x2460 [ 359.594167][ T3360] kthread+0x4b5/0x4f0 [ 359.598249][ T3360] ? process_one_work+0x1f00/0x1f00 [ 359.603466][ T3360] ? kthread_blkcg+0xf0/0xf0 [ 359.608067][ T3360] ret_from_fork+0x35/0x40 [ 359.613826][ T3360] Kernel Offset: disabled [ 359.618161][ T3360] Rebooting in 86400 seconds..