[ 99.029401] audit: type=1800 audit(1556368796.079:25): pid=10562 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 99.054352] audit: type=1800 audit(1556368796.109:26): pid=10562 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 99.091979] audit: type=1800 audit(1556368796.129:27): pid=10562 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 100.530341] sshd (10628) used greatest stack depth: 54128 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.234' (ECDSA) to the list of known hosts. 2019/04/27 12:40:12 fuzzer started 2019/04/27 12:40:19 dialing manager at 10.128.0.26:41587 2019/04/27 12:40:19 syscalls: 2284 2019/04/27 12:40:19 code coverage: enabled 2019/04/27 12:40:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/04/27 12:40:19 extra coverage: extra coverage is not supported by the kernel 2019/04/27 12:40:19 setuid sandbox: enabled 2019/04/27 12:40:19 namespace sandbox: enabled 2019/04/27 12:40:19 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/27 12:40:19 fault injection: enabled 2019/04/27 12:40:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/27 12:40:19 net packet injection: enabled 2019/04/27 12:40:19 net device setup: enabled 12:44:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) syzkaller login: [ 372.284969] IPVS: ftp: loaded support on port[0] = 21 [ 372.457842] chnl_net:caif_netlink_parms(): no params data found [ 372.529590] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.536287] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.545005] device bridge_slave_0 entered promiscuous mode [ 372.554241] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.560805] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.569379] device bridge_slave_1 entered promiscuous mode [ 372.604849] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 372.616571] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 372.650988] team0: Port device team_slave_0 added [ 372.660366] team0: Port device team_slave_1 added [ 372.756864] device hsr_slave_0 entered promiscuous mode [ 372.821853] device hsr_slave_1 entered promiscuous mode [ 373.005415] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.012250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.019549] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.026271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.112456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.136099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.147394] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.157853] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.168147] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 373.202933] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.222457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 373.233383] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.242292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.296191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 373.304846] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.311427] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.321900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.331263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 373.340252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.350175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.368824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.380319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.420784] 8021q: adding VLAN 0 to HW filter on device batadv0 12:44:30 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) pipe(&(0x7f0000000000)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:31 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) pipe(&(0x7f0000000000)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:31 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) pipe(&(0x7f0000000000)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:31 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) pipe(&(0x7f0000000000)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:31 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) pipe(&(0x7f0000000000)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') 12:44:31 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) pipe(&(0x7f0000000000)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') 12:44:32 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) pipe(&(0x7f0000000000)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') 12:44:32 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) pipe(&(0x7f0000000000)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 12:44:32 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) pipe(&(0x7f0000000000)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 12:44:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:44:33 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) pipe(&(0x7f0000000000)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) [ 376.544036] IPVS: ftp: loaded support on port[0] = 21 12:44:33 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) pipe(&(0x7f0000000000)) sched_setattr(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) [ 376.751056] chnl_net:caif_netlink_parms(): no params data found [ 376.862895] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.869534] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.878218] device bridge_slave_0 entered promiscuous mode [ 376.888943] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.896288] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.905151] device bridge_slave_1 entered promiscuous mode [ 376.945181] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 376.958998] bond0: Enslaving bond_slave_1 as an active interface with an up link 12:44:34 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) pipe(&(0x7f0000000000)) sched_setattr(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) [ 376.996537] team0: Port device team_slave_0 added [ 377.005732] team0: Port device team_slave_1 added [ 377.098319] device hsr_slave_0 entered promiscuous mode [ 377.142702] device hsr_slave_1 entered promiscuous mode [ 377.203960] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.210649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.218140] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.224889] bridge0: port 1(bridge_slave_0) entered forwarding state 12:44:34 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) pipe(&(0x7f0000000000)) sched_setattr(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) [ 377.353798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.378087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.391900] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.413545] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.425060] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 377.466670] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.487093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.495574] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.502269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.565604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.574304] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.580917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.591252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.600928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.610025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.630091] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 377.642348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:44:34 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) pipe(&(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) [ 377.676346] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.687741] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.696155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 12:44:35 executing program 1: accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x61) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2, 0x0) pipe2(0x0, 0x0) write$P9_RWALK(r0, 0x0, 0xffffffffffffff35) 12:44:35 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) pipe(&(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:44:35 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) pipe(&(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:35 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="7573653d7558ef06bddc27"], 0x0, 0x0, 0x1) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) connect$caif(0xffffffffffffffff, &(0x7f0000000100)=@util={0x25, "89280cf64b73891306223e5259c3f01e"}, 0x1dc) ioctl$int_in(r0, 0x40000000af01, 0x0) setrlimit(0xa, &(0x7f0000000880)={0x5e, 0xffffffff7fffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) 12:44:36 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:36 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x2) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)=0x0) r4 = getuid() r5 = getgid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={r3, r4, r5}, 0xc) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000080)={0xffffffffffffff7b, 0x4, 0x2, 0x0, 0x17, 0x8}) inotify_init() 12:44:36 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:37 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x40001, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x9, 0x4}}) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x5, 0x40, 0xff, 0x0, 0x0, 0x10, 0x2, 0x6, 0x3, 0x2, 0xff, 0xc2f2, 0x10001, 0x0, 0x5, 0x78e, 0x7, 0x8, 0x1, 0x1, 0x2, 0xc5, 0x5, 0x6, 0x8000, 0x1, 0x4, 0x8000, 0x2, 0x1000, 0x6, 0x3, 0x3, 0x100000000, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x7, 0x8001}, 0x0, 0x2bd, 0x9, 0x7, 0x3ff, 0x3, 0x101}, r0, 0xb, r0, 0x5) r1 = getpgrp(0xffffffffffffffff) r2 = getpgrp(r1) r3 = getpgrp(r2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)={r0, r0}) r4 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x9, 0x101002) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0585611, &(0x7f0000000180)={0x0, 0xa, "d60700000000000000000032f101000080917149fd661837b011b15f24fc4d12", 0x0, 0x0, 0x0, 0x70effc}) prctl$PR_SVE_SET_VL(0x32, 0x71d5) wait4(r3, &(0x7f0000000140), 0x1000008, &(0x7f0000000280)) 12:44:37 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:37 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000001c0)) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000001e0007041dfffd946f610500070200001f00000000000f00421ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000200)) getsockname(r0, &(0x7f0000000040)=@nfc_llcp, &(0x7f0000000100)=0x80) 12:44:37 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) 12:44:37 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:37 executing program 1: r0 = socket(0x0, 0x7b7450a7c4a767e4, 0x1f) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r0, r1}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/102, &(0x7f00000000c0)=0x66) r2 = socket(0x18, 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000180)="093d4ac8cb93f9a63ccdc67a8ef6447b84e290bd4606147df31a28853e1f4f73c9f53ed5818d33483e3622a003ed5e969ca6d51180464be4b651ee63646cc5da5df58887945d3cec0f6b8ae6980bc3006d15f22e6db1c9900d805c4be2635ed06dc8305decb18abc2e8431c82653d375ec918a20dc4f36915a659077aec626ed81825d9d484c59fba7eec54368ee014d61c67e1664bacd38307119554e72dde197cf99b51fb6ded533fecf5d83c5dbda99404b0b7d98e55f5cf47ca1eccff2528f4f4c6ec9900230550915903889990db460c14a0afd8622663c970c653567647514e8d5504fdc261aeb578db8857fcd2746b3dc97472f4f8c3578bc662cced4b91d23cebb33712fdfcb903b05378ec65064ccf5bd9b8171044325b16e5c143427f97764cc2c9dd565fdbda3dac31bfc188830def3920a3073cfca55120649433d871cdb59e845954cdae2028511ac718af733b6eba06916946f974c3c0b39c0d2466a3539b1c31201d8fe35233d2a52508401ed506a51faea95ab30cc273051003f8feacf8b617bf98fb3c7804a4a059d2b7cb3a833454f2337d0bcb69113245c85032bfc42976880581c17a10650ab779c0b65a6541f3a410fab860dd5bd0061ed3721aa8cc82ab53cdd8cd43c961df5a31fe5b10a053145fc2a4786b57d4cfb3d4f99fa5922973a47db74194b535e428dd99f6316c2855e171b7356e75edb77612e411111c1ecfa7c061686749a34c521e82bb5dcd787e456ce148e22f5a3d71e2eddda5923c46a2b8acdd67ef19d44db50afedb592d7ebe2de0c1767506aebe60f8d435ff79d62edd205895a18d96be84b0564e7b12e83e2a77060c36ab6aed5c0ff49e547a5e45bea26438087bea36204b13b4d2eb72d2a5d3c5573b0f4488e59837b83b28f310c35ae1e2abeccf8d65110301a7017cce7f317344525a8fb25b31110e52055bbad1e68c87a9280394eb470ddc6d2a5e8dda3ff7a00d7bd74a8f9f81630104ebf72d7d1d9e04ba991eb0e1370e01d238f46b48b52fa2a18a0524167310b05ac1f0a4092368703df137953b353c7915309549c29e7f62deb2edc43f85641ecf5832d749e3932c1f81cc26cacdaf6701de1771df2e579c729841190b2bcb80c2d90fae6069d272faa04986838da617b89010137ef023ee267b12db0a1ffc9dbacc3426f9692963578b19fc2a6d572ae83d3dbaa3832572ed2f68eb60739d51690fa141eaca8ef8abb1a7aca7d9acb564be9090d588257b5aeb71ac7d0ddd82394b5eacd3800716fc97d786c4d1586b3255ffb6248b5676efb5314b2aaf876b0bcf1afe97829e1b7b09f2edb9eb279fbb5c552f95a74023b65c7a483ed22a1d8d47de712c73ca553274276954a62672afbe36ba2a3f90a324ce821d6dd9fd25b16b2420d35d69d00c7441d05ea9b775b28e4f0c7f72449ab5f6516a54ff6eb3011ab266c3e3037a2a4873a41e94c757c2d052eb38274f63223e553e31638a320265abe03f12f7c97bdcda3f741bcc1e95229ba416cbc1b732ae753316391fdf8b6d1dd76503b569c24f58bcc14b7c24e39c3dfb5c67df172acd9e0e1d3b8965ea9ffd9f231accc8cf4f3dfba6ce3105cfbe6c828acce9e9261d94858a5d6be90c17773d7e3d773f4f98a08cab4866fb00e7693f7e49f50dc5baf8d06b0ad0c2416133101eba2ce40d9e49f191692a9a5339f98204a3b939865855f2e2583f91fdf11af783cdafbc0dec8cc55bf3b505805fedb23683bec9a9bb59cf911cd14f75c08191ac0cdb7d62a23393107f70fe928fea55a427afc45fbedf72e16cfbccc16d602588f71b6cae4ae19878216c99119ef4f25e73f08f5174c813257195dc43ca0dc008d63c09fc30ff36654f655c6b06c0e4a56ec5995370f0f0b284dc26d095c694d77f3bffa86a43b07852b2350020a6e075e476841cb0039832356a4b8d267387eeef93fe98e6e458cbbca29b33f201dcbd8aa74f6100684917624ef3eecf5cdcfc6d3fe4896f941813306524891c3ae62d922b9dba6263aa9c97e621c7451e6298a7bd5c88efa7133db225b90f7f2bd693343d1a036679aa652eca93aa047bd44c939c64eb2e04fddc9f0da4509e91e08fb9490aa78f88f9d33985ee40ef0cb1323daaab5181422e90e97813a56576a61cf283bb32a3fd5e42a7da8cbdad8e71e832432ace42ac895e190ca729269d05dcd91ac1b92883106a923ee9d0e000217628c922f378de2cc94bf4458a7a7427ffa98960c88e5e5d10526526c78f37a4421f3ec21d95415f9a79fa8eb51f9236071c19f1e5f9d498bfe705b35fc2877ac3895ea0dc9054222d098d3d2bd011bbbf3e52b62cfe2515cc55feb4f0dfe230ffb554131c4b4fdc54d370e4167a7373a8be1472830ea2ba51230ff09196f3aff9e30beded031f34f618ccc9ce05306ada77cee81a26edb44ec71810490d0e4ef1600d0c594152107896348a52169706a1368cc2727fb38f5b387819bbd7cc002df6f89893480c24323a3496d5ba2e8b0b374b60565a51bd2961bbb984d885956049d681498c959ec76d422db6b73f9315a17bc97314458ed19dbb0aa8341e20d38c8528be35edef142f97cf49be9246a524f272de5d386f399a8b6a060c1c1034db26ec02fc117ecc8150f7b6a1e4ebdbf1d38e80ed1832cc8646cbfc15451b3d2278b83cd7924cba1c70175244c4e5eeb408b015a4b37993c2d5d0f729901a91eb384ef71c348a5531b259bbc1c4979fc55ea7841d3bf251310a5179ed1f4af2e4adccdcd6cf2b0d0368001148776984706728adf09b516a605449f0318d2f5a6e6667defe8fb970f1525c024ae9cbc998bf7e0cb18a7982c79a1359aee38363d11b06221697c6bfc06cf135f6bdf9a24994a2fb06f2a8cc185bfbdbe41cb732c883d4400d6d8f6f5f2abb28a0bf28c99d53e9f7c336fabd8200ec22329b7c26b20656f78812121def320b994a249dda1c873ca8373fb118aa0de8ae567fd4844fd053f4208bd958b1be20df8cb22912c8866990004a6416a71e1ea53523cd1e2f1c91c12d76764bc93d6fe2991b11f447f431d0cff80cdee906510752664b1eb7e6fc28e3c17cb58818604b7b519fc41b4bf0cd457944ecca5879e8f37606a6ce876c4cd57cd66c5bcfbf710c2326570cd693c6b16f7f0202c6b7d2a8b34ae2d31133b8f212c85af7ad702a01fd3c5dbd148355f4144c0f6fa6532bf48bd9711dbbcbc94c9def5cf3aba09ddd228c3188439e14d4c0f8f9cfb10e882996b7dcae3771b61a3bf8b198e229f11c5ef73ef1a09dfb3db1bc46876f63c836efa098d6a9bd2b59e3af90f21c52f2b9493ca2a37478d6ab076d5a9608fde3654a4284c2a52a84b46b71fb4d30e392dcd18b0bcfb036ae45dda54b146b330955121262e949dfe6359f11c158c4c4c5d4c8396e99e88fb606bc5803f6c3d5a400b9ee9e8960a277cebf0c2c76b8400fa9990b60012ac55961530b1740e22e7c579b866aeb075efceeb445d63db21f1bcddf51f87a5d18595508396ca327bbd4b6275058dfc5136b58fe299b822a18fc979e920eeb9326d87c7bb69b30c89499ba2c8f2785fc0baf9a8e797db1c95214f08c2b9edfc54fe9054eef205755159dbd181560df452064d3ffce0c51dfd2570f831b2843c6d572517ba65915d2e25b8e3bb95595597f9c7ae732ada8d371bea1f2b9394854a67eb5c366672b157601e63cad0dbdb9a68f7e61c73db7873ee4915efc8c1965a021775d279a57490cc7bf9414438fa400340bd53d0465df93d3b87debbfc6c341a31d204c93d244f7075150fefb64e0d007c818da3746025d1fc89e840b15b618e9b77fc7a63a5f66968f7e2d5b40652ee5d53aabccd561c1bb2e80ae4ee144975f4742daece44c67443f9afd71051c1e35cfcb43f29a131a44ffd81ba85d11a5d35355cd1291d3216b52e2ad49e5e7cc1aa9f9213ea391141ffb49f0aa6386c95128df7b33d63ba2459b0732fa264c021555dbab4ae016c621c0d37f2247730bd1d452f1d0c309a28b0a5a75fe39878fd78519c69e06960cf448ca89667a28bf73b0b6f69243fc0f664a8b73d6e5141df30ca5106a02dbb34324726e25515bde8b50676b86eec61f588b593baac39b2bca6d701ec08c713a1916a6c305f41d9f3df5b82bc463d997dac35906c25973fe9b86bcc14ea02547a0408e03a27fedc77b1f3563604033e5b26a0b1356b0303acd45297b14e71df233781a79ed1b770364b37a75c038086b16cd30f39798c13accee591433b1b9123c1c7909875994c224f217cf4ac67fb71b0eee6695090f9964926f8243cae1e2db046e52be74ab312d6db5107220c20d6bab71a4dba1c273b8156eb5a8f5e5577014ecffbd473e95571d8f385e72abeb8c59213c5ef75ade64dffdee83fadc064a19ac59518160500c433bb507569b3fb710d7e20f6285d849f22a34b85b96110ff2661a53ac24fd1341ebc577bf2869605b49d34d7a81c0a27b1e63bd56c11d2eeb96718f71990d7d3603d934a36eccc854c00c586f73ba0a252865c4a7e58839cd8c925f170fe2b46eed23ec6426272decfd9bc15c167d45ece6632ae77f28871166973ccc5061b22a7cb3c25de3d5a1c79c6e09912bbb1f49f08eeb9fcbec2394b8f0ca6aea6447fd3aecf688a8b0639d0b747e7839ac9a4dcc5f054d238f7fb992e98c5b11e940e45a05bc932188624921c99313938106681971e5d3e27d3bfc59c096203921cb0af04b99f55d39970b025e04c9657455125181d2619cf0eb5464c98960ad3e31baad0080572c47692cb6f64f394d7b0a05747a58986abb2b01017255863bd6f1296d6e1ae40debac072560409fae4a42eeed36a58e755a2a43da7c1ab0765395057cef36c7094c27795184bb06f16092970ca1dfcaa0531582de2676811ee76ac12bcaa9b0a75bd2b5415387632502ef598f4736b817695b905b22fd2d2a91cdbd486d51f106d7a3d05d015ac7e82acf22393d4033980cfc588a9252172069a0d765b4e2b527a6bf7cab8b4a4e5985eb04be899d1bc05900f1a0ade45c3fb4cbdfb12c9f4932d5f98acce999cc95ef3e7a6f7eecca8555008cc31ee51a27084480edd9a9fe4f094a6cffe169676b0600142f240d53179956101499b7a99b8a767ce1ac584228a7ffc9cb09d2890a11c0914ce0db723a075bd77f656aea7a7ad8bf15e6ab2aa5d656acb5ed141809e3ec5fdf1664003b7e009906d2b78f250557d2274bb94179f1a35b702963658edb3392f3f0ea12dd4355c3c2b3161b670da3de4c03f86afa6773fd64ed98fc5968e98505d4164fd1b74e48df94ffbc503844db1ef6f65f1187c4a573989d7eeddd1cdc2105c4130e25b33a41dc72f3d56550d30b7dd0af005051cc54e301d5d13a8ec93d3a5cc84d61643c0efa925a310de4d8289aedb342fe35fe9d620a0ad98591a232dc141e61b9f7501209b5fa3e5809bb3e21ccd0a0371c9ceacca000c53642350fc96975ea629e036dba4c43cba3034b0115bca6037b3651848301e14635d832dbf6e97bc1985182a35764f4724b062aa6f973fcfaac408d911288fe7b80d2f2310bba8da7d1d2a06d5c1d5d39c4fedcab791bb149c28912e70bac1d038a17b963f9bd463255561815099a0093b095d0a37448066a36701cba01fc639661031848a49c63162568856fca73c4c34a8256f320c8242b8dbe73a92024adf6a3273211b4857bb94bcb9f119e5913c282d289cb57dcdd6f259f04cf0cd3746467fc6d74db38810215e33ff2cb6420cd3c0bb", 0x1000) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000), 0x20a154cc) 12:44:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x400200000000039, 0x0, 0x0, "36aa420900000004e40004000000000000000400000000020000000044dc00"}) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0x8, 0x12000000, [], &(0x7f0000000080)=0x7fffffff}) 12:44:38 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x10, r3, 0x10000000) dup2(r1, r2) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) [ 381.147450] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 12:44:38 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:38 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x90\x99\xf7:\x1cz\x8d\a\x0f\xc9\x11\x8dTuf;.\xd1o\x00\b\xf4A\xb0\x1f\xd9#\xc6@\xa2\x1cf\x19\xec\xb5\xcfwKJdT\x9dW\x96*\x83\x8f\x8e\xdd\x995`\xa2\xf8H\xbcH:\x9d\x16\xf6\x02\xd4s\x9a\xa4[=Y0\xd1\x86R2\xaf\xa7\x12Is\x80\xf8s1s\xc5\x85F\xfb\"Jm\xd2\xe6R\xc5M\xc2Up\xfc\xe3\xa5\x9c\x1e\xe3S\xa2\xdc\xddq\x9e\xdc\x15u,\xeen\xa2\x1a$\x18m\x1b\xa2;\vaq\x9b\x96\x81_\\\xbb\xb9', 0x0) write(r0, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) rt_sigsuspend(&(0x7f0000000080)={0x2}, 0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040), 0x10) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x1) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) pwritev(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)="fd29dac9eb547a77a070955bc3bd5ee222f1121f78294126451d2b17ee6820dc60dff8214fc66de7f2028fee3cf42497cc22e7283e28da8bfaa617d5720f3923c16b55650bf59a34e854e7dcb05ff7d6c974bc88503e7ff0625c68aa56aaa10b4f961b7e5183a72183648617d4632e88613481d8bc7cd89a6c1119eaa26ccbb6258f64a8f42be0f91fb766b15be649ce1441229bef97d01b97353efd3b7db40995fdc20d46096f375e", 0xa9}, {&(0x7f00000000c0)="92d55b54f58e48a3122b51af92", 0xd}], 0x2, 0x46) 12:44:38 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:38 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100000001, 0x10000) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x3, 0x1) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x3, 0x8}}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000000c0)=0x800, 0x1) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x96ff08d8ef8d29b5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000140)=0x8, 0x4) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) write$capi20_data(r2, &(0x7f00000001c0)={{0x10, 0x4f, 0x86, 0x80, 0x20, 0x5}, 0x9e, "a514a155ca81d27f69a714cf98db5061d555d43df59a6ceffd7a33558050a25fc652072d99dca5cc674a3a1d2a1aab92ff25df3c8b7b92f3afd392dd67e6fda0820695cf6e58e2208922549f120fbef58b43c2c8f7ede267bcb61a42525ad07f952ea245083d5c93d5d5e4474fb16c0b9498dd7f2bc0495943dfe644848d13a5c64360c63905c57000916944b6fec2aae217851b709ab8e3d223f1eee525"}, 0xb0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x1) write$evdev(r0, &(0x7f0000000280)=[{{0x0, 0x7530}, 0x16, 0x9, 0x8e1}, {{0x0, 0x2710}, 0x1f, 0x101, 0xff}, {{0x0, 0x2710}, 0x1f, 0x4, 0x2}], 0x48) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000300)="caedaf1d39bde0c766f12a973a70f962ac89e936a65e3ef76a1414f5093c0d304ae054df23293033ec3d18db6a13c79a4f341e1b28e0fcfc65b0d50280a42cb3ecb749bde2a417a8b217cbc678e1fad41e7c871c3a699ad834dc3d299a8e4fe5e83a1b0f3b98c161bd6216454b622821dbd8841f248e6a139b093ac64521f16e6e710aa9d64fa847f2414e6d6c991401", 0x90, r1}, 0x68) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000440)={0x4, 0x8e68, 0x4, 0x1, 0x0, 0x81}) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000480)=""/219) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000580)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20}, @in6={0xa, 0xfffffffffffffff9, 0x800, @remote, 0x80000000}, @in={0x2, 0x4e21, @broadcast}], 0x68) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000600)={'vcan0\x00', {0x2, 0x4e22, @multicast1}}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000640)) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000680)={0x80, 0x7fff, 0x7fff}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000006c0)) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000700)={0x0, @initdev, @local}, &(0x7f0000000740)=0xc) bind$xdp(r0, &(0x7f0000000780)={0x2c, 0x2, r3, 0x29, r2}, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x28089000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x30, r4, 0x411, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x80, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000900)={[0x0, 0x512, 0x9bd, 0x0, 0xc1, 0x400, 0x1f, 0x7, 0x1, 0x100000001, 0x5, 0x8, 0xfff, 0x3f, 0x8, 0x8000000000000], 0x2000, 0x2000}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000009c0)={0x0, 0x100}, &(0x7f0000000a00)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000a40)={r5, @in={{0x2, 0x4e23, @multicast1}}, [0x5a58, 0x1, 0x7, 0x6, 0x9, 0x6, 0x7f, 0x8, 0x101, 0x9, 0x80000000, 0x6, 0x6, 0x7, 0x4]}, &(0x7f0000000b40)=0x100) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000b80)=0x8, 0x4) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000bc0)={0x9, 0xb5}) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000c00)) 12:44:39 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:39 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x8080, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0xaf2, 0x7f, 0x1, 0x6, 0xff, 0x7, 0xffffffff, 0xffffffff00000000, 0x3, 0x3ff, 0x7, 0x7fffffff, 0xa000000000000}, {0x100, 0x81, 0x4, 0x0, 0x3, 0x9, 0x5, 0x1, 0x40, 0x4, 0xffffffffd7e59dcb, 0x3, 0x3a}, {0x1000, 0x88, 0x6, 0xfffffffffffffff8, 0x401, 0x7, 0x2000000000000, 0xfffffffffffffff9, 0x5, 0x7f, 0x3, 0x10001}], 0x952}) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x0, 0x785b0d11}, 0x0) [ 382.473829] IPVS: ftp: loaded support on port[0] = 21 12:44:39 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x1e, 0x4, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10484}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="84000000", @ANYRES16=r2, @ANYBLOB="20082dbd7000fedbdf25010000000c0004001f000000000000004c00070008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="00040000d3c2ec3085952eeaf063e0854663bb5acf", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="0c00020001000000000000000c0005000100000000000000"], 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x40) recvmmsg(r1, &(0x7f0000003640)=[{{&(0x7f0000001f00)=@xdp, 0x80, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) [ 382.773030] chnl_net:caif_netlink_parms(): no params data found 12:44:39 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) [ 382.892824] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.899466] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.908222] device bridge_slave_0 entered promiscuous mode [ 382.934015] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.940627] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.949291] device bridge_slave_1 entered promiscuous mode [ 382.990933] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 383.003135] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 383.056338] team0: Port device team_slave_0 added [ 383.072400] team0: Port device team_slave_1 added [ 383.188840] device hsr_slave_0 entered promiscuous mode [ 383.272657] device hsr_slave_1 entered promiscuous mode 12:44:40 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) [ 383.364909] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.372330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.379546] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.386316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.522115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.550009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.560332] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.570861] bridge0: port 2(bridge_slave_1) entered disabled state 12:44:40 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) [ 383.598236] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 383.634570] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.699819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.708341] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.715016] bridge0: port 1(bridge_slave_0) entered forwarding state 12:44:40 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8a000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}, @in6={0xa, 0x4e21, 0x100000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, @in6={0xa, 0x4e23, 0xfffffffffffffffe, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, @in6={0xa, 0x4e20, 0x0, @rand_addr="844d2a72c32b58ee09cd777cbeb96a22"}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e22, 0xb1, @mcast1, 0x5}], 0x90) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x401000008912, &(0x7f0000000240)="0adc1f123c123f319bd0fb7d231c2e3c70") ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000280)={0x0, 0x4, 0x2, 0x4, &(0x7f0000fff000/0x1000)=nil, 0x4}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x28040, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) readv(r1, &(0x7f0000001440)=[{&(0x7f0000000000)=""/235, 0xeb}, {0x0}], 0x2) close(r1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) [ 383.785004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.793522] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.800116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.810368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 383.824144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 383.832349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 383.841406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 383.869162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 383.877806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 383.952139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 383.960649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 383.979389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:44:41 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adcfe1250123f319bd070") r1 = epoll_create1(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1555555555555735, 0x4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000e8c000)={0x7}) [ 384.093971] 8021q: adding VLAN 0 to HW filter on device batadv0 12:44:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x1, 0x2, 0x1, 0x20}, {0x4, 0x7, 0x0, 0x1}]}) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000100)) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000001200)=0x6, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x1c) 12:44:41 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000200)=0x1f, 0x4) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0xfffffffffffffffc, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffff8}, 0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x4) r3 = getpgrp(0x0) r4 = geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={r3, r4, r5}, 0xc) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000000)) 12:44:41 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=' ', 0x1}], 0x1) dup2(r0, r1) 12:44:41 executing program 2: r0 = socket(0x3, 0x7, 0x4e) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0xe, '0'}, 0x3, 0x2) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r2 = shmat(r1, &(0x7f0000ffa000/0x3000)=nil, 0x4000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x23, "dc8b775588878c80298147b9507c7faca84bc3ed1bd695f51dfac7974cd7147d80d6a0"}, &(0x7f00000001c0)=0x2b) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={r3, 0xea, "b3750cca436acee4747ec4f35acd9878e5c8b4edc2411df35825160c73d8ffa141ac74362ff51f87417f0f32b469dfdad0058ad5a253dfbb35de59a4702efe6627a4d62015150aa47e2f9357b8600111313d1f628e23ba92cefe7769e2def9abf172c12e89019b4b562db5ccdd543a9c9d3ea5000e5d6bce0bc03eef416b906a470d1338ef936523e68bcfb11869f7574cfd32fe9eb4c597b61433bf7b8929ac8264337948c71a2f7a71759c03695c912ee74a2fd45613c99388134c46772b2252a5b28a559c20d0993247f003ca0a76bc0c8e98c7d46feb5f86aae11a90eee6534993b0fc39b81d3684"}, &(0x7f0000000300)=0xf2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VT_GETMODE(r7, 0x5601, &(0x7f0000000100)) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7ff, 0x1fffffd}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) shmdt(r2) 12:44:41 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="0adc03263c343f319bd070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='net/ip_mr_cache\x00') socket$inet_sctp(0x2, 0x5, 0x84) bind$tipc(r2, &(0x7f00000006c0)=@id={0x1e, 0x3, 0x0, {0x4e20, 0x3}}, 0x10) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x2, @pix={0x0, 0x0, 0x42474752}}) 12:44:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000140)={0x3, 0x1, [0x5, 0x9, 0x6, 0x7fffffff, 0x101, 0x0, 0xfffffffffffffe86, 0x20]}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x8}, 0x6}}, 0x18) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x23daa026}) ioctl$KDSKBLED(r1, 0x4b65, 0x6) r4 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000080)) [ 384.899863] vim2m vim2m.0: Fourcc format (0x42474752) invalid. [ 384.933660] vim2m vim2m.0: Fourcc format (0x42474752) invalid. 12:44:42 executing program 1: r0 = socket$inet6(0xa, 0x806, 0xdf5) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000e1dff0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}]}, &(0x7f0000000000)=0x10) 12:44:42 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:42 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r1, r0, r1}, &(0x7f0000000140)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={'rmd320\x00'}, &(0x7f0000000380)}) 12:44:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) socket$packet(0x11, 0x2, 0x300) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="33fd6a35db00d2997ece4be37ad31fae58848c8b655346b5d5b5f34132a6f5303e31b0429459089c524bac9c3e18d2692534bdb84763e2f3689fccf2488e181e179cb5b6f1cf0599b0134e37dcd6f232c668d1ec15b1", 0x56, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="537932e923ed14a100ab04b76cabc9ee24effb45c3f015bb4e6a4f43b98fbf063005edfd6f46593db838f51380befe039278b6f3d5c91ef06dd6bbae61f5a93958c33a745b338c83c90d5650ad5f31e47f5d2c2275353fb2d34c630735b1ce2f40", 0x61, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000005c0)={r2, 0x99, 0x7f}, &(0x7f0000000600)=ANY=[@ANYBLOB="656e446d61632d6165932d6e656f6e0000000000000000000000000000620400"/64], &(0x7f0000000680)="e44c056ccacb6953ec2a03a22f202c588bec68ec2d5c77a73f4ac6c8d3b9bef792c6b924d9413a82d8de98caf8bd04a5", &(0x7f00000006c0)="a20f24c8ee8ce8dba632c0aad9074228cb677f3af51cbacc97f04096a64b7c8df3ee5b9992576fa5c8c1c2714a56bc343ea2fb8f190e82d31de165d58d31bedb1bf11a69c0e347e6793c84216ad454ed0904a1b980dca96ac728dea43c73df916c095c2a2ba8cd5fbe48ce5e26975f5e7d5bc2ccc96f98ed80f1fe50a4") r3 = request_key(&(0x7f0000000280)='.request_key_auth\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='\x00', 0xfffffffffffffffb) fcntl$addseals(r0, 0x409, 0x2) keyctl$dh_compute(0x17, &(0x7f0000000340)={r1, r2, r3}, &(0x7f0000000380)=""/203, 0xcb, &(0x7f0000000580)={&(0x7f0000000480)={'sha256-arm64-neon\x00'}, &(0x7f00000004c0)="6e770aa6e6245dd23362a28e418bc8e34d728b4721ab0ea8553258118689cf05c017142f39bef52642c8f42bf336774c29c6339b2837b570bcecfe859be8d122517613a535adc2113c3e516aa0d5fa7cef2822fcc405366f1e6758335b6c0cfb99089c5f477b723b9b834a16fd7d0bfe7f0b26af52a03967211a1197a542287b1bc1103414f3b02dd135b7b06a360f29fa85c123ecedf78a5e0d3a9c7f401ab54daa9add", 0xa4}) 12:44:42 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:42 executing program 1: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x20000) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) tkill(r2, 0x11) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="062fbd8e23d042e6372f8c06b986ab00aed7e640a3c7128a790bd781c8aeecad65c0f0b4747f7c32d452516f25052da7f59d06606ebcbb9dda9d2e1b22d5d6000000000000003a97c76ba643cf9bd8cec6a45fa1c76d077993a871ef601b57e858475a73ee46326817937c7640b191f58eea82dcbef610d2d9f1d1090cefecbb00000056f44dea38914aae47f2412145f9fb1a7cf940711fe09e1e8c5d43e68aa8048b7b79a985098286a0e71bc2d17238231803115dca5c3c73a1a3dc74393cc98b42cb422542250f8abde5335ec1b6eb18b493d0"], 0x39) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xb, r2, 0x4, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:44:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b700000000000000d9a12935000000000000c447973d9cdbfa029c42b783fef4030403730a7af722251603789f03282e0d6cdebb77da798ff2b1eabdc4c5401560a2ea6bf80d3bb65eb4222686a46d25e56ad1e0a78249d22890e1dffad32e6174ede37f37ab52f0c1f1aefe27b31718057f5d00dfe54717d31f3dab8e973c51e80e9263c4e0b6694a796aafea7f41e0957cd4bd"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0xbc, 0x80000) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000080)={0xbb, 0x0, 0x0, 0x7, 0xfffffffffffffff8, {0x1, 0x4f0}, 0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x10001, 0x0, 0x0, 0x8601}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={r1, 0x3}) 12:44:43 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:43 executing program 2: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x121300, 0x0) sendto$inet(r0, &(0x7f0000000100)="80bc3e265d0e8fce73a070fba5eb24b29afd2a777060253ede2dbd4afb4a4c28ea0201a6a9dc0eb96dbb0cde4fa2ae824f6847ef2e06163a9b247bb0036c65cc5fa0d64db6a4834b9338878478a4e19e067a9838818236f0ca3f5bc3c4a0c895c936147153ac87d943f3ac2fd30aaa6153695791a7b01728ece9960c6e3cf1150fb0aa5def02c9a0a7b96229dc71e93193cb", 0x92, 0x40, &(0x7f0000000200)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000080)="4c0000001200ff09fffefd956fa283b724a6008000001fc41180b598bc593ab6821148a730de335d0f1cbc882b0700"/76, 0x4c}], 0x1}, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) 12:44:43 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) [ 386.226737] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 12:44:43 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa, 0x11, r1, 0xfffffffffffffffc) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r2, 0x28, &(0x7f0000000140)}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x44400, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000006c0)={&(0x7f0000000200)=@llc={0x1a, 0x0, 0x4, 0x20, 0x0, 0xa07f, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)="b6f585ca0860bcd246df10756333aa75c4373598420f7666e7dc4424dbdf532784043ccc4dd1856d5306739bc0e7", 0x2e}, {&(0x7f0000000300)="e0c7f333c3df6bd8b9ebea23b53df649718a8ea856576d5a05b12a0e4b11009a850e3f1a441d1c881866dd42309a6b4de6a1362947f36e56638972bc5ca44019a2bfea38017f1472596b3d813aee371bce29159bdc00a68d270534d78625652bb1361a2364580d211e8b0d0f25c8dd5421aa0b73fa6ae2f4fd", 0x79}], 0x2, &(0x7f00000003c0)=[{0xc0, 0x119, 0x80000000, "57c8f1c50a38c82db03f2437ceaa64885bc857edf45848bf16212d349cb57c2323678a62238e8a8796327624abf33cae93f6f47eebe66fb34a01d660a384a0b8d1b4c527b595aa5264759166b8eb856ac521778bd98d26222fa7e15aca874a806c7224cbe20772a79cc718ff4d9cc3f66b12987b4f4fcd6f28ef664afbfcddb42bb27aeea4d6d1c32cf0dd35c58515b5c7a557dec11b45eb200cdd119d469c611becc532c7c10306ea"}, {0xc8, 0x100, 0x6, "707bb81ee3f1c83f3da4df2befd99a793dfbb86805b96a55b46f15f1681fe1458074e61e0a25798b690533924e3d3f2e20c01d32d468a34c2ad40eb5fd23e72cb5c988f1bac60bdc9e3f6661735a7e09962012113451058d5caaac8bc732e1be8e97fffa670a9a2bcbdee17778ed0cf12ccb6aa767afcb6374bbf8b962a5eb315c497999a9febe3eb349874593ac8c4640752075afb371757e5c038eb12624c8a2239b7ecfff77727716ac83d8c7f372d6a0"}, {0x20, 0x102, 0x8, "e4e58cacddb7f640af51e5162748"}, {0x18, 0x10f, 0x2, "fd4e9a777fce"}, {0x110, 0x10e, 0x6, "2493ffb72e4adf5e9fe245438cda580c7811cab6286d99e3e425acd67e1f6fa88bf9389e2cea1521024618517691c4a23d2320be1510c211333263745a61c9d03148ccac9d1893daeeaa530904fbbe6b308f95b322e1c0728e9700674d7932c1b7b7e2a7be9047f197cd64012a5d5034d6d85bfd352491aebcc5fccd3a663b602cb4f33c3e8edcbf1fe5336f62f87ccf1ac9911f3608cc856e9f7e22e377523196599dcaeec7ccc819d8eeb3fb572427cdbb540932391d2b7c42f7fc2063d5712caf6176717f905f7b3808ee158dad5c64ab7f3e9caa46c0110c338f4b60caf847ba77721a016b6d8b0809f4363fda85cb36e7178c4cf4f8f6"}], 0x2d0}, 0x44001) 12:44:43 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000080)={0xd, @raw_data="9be5b1fdefb98302e4cf37b52703faef89809ad8bc0e826c31b71babdafbba131e1b4be2c4cefee6f7eaccec2afea9c35b000527b7f28917f3cfc9a4b3b71e1be78837f7875aa549c5de50ea0e5dd380be7bb5e40b84588ef3e9c54a9c51ee54c4e0cec7f9c6986b921295f64b8465d1523286bb6d3d16b2be62da8d09072cf5fdf6887ce09df21cb7c91e2d711250c3a3d0877b9e6731bd2f9cc2b4a5637b3ac7bd727d3181fd4a724497eecfb97bcdd2bd1484e846a2bcac630926342a09c2855c6ac9c2a5c413"}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x7) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/289], &(0x7f00000002c0)=0x11c) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp6\x00') clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r1, 0x40}, {r1, 0x2000}, {r1, 0x4000}, {r2, 0x402}, {r2, 0x8050}, {r1, 0x2020}, {r2, 0x2000}, {r2, 0x800a}], 0x8, &(0x7f0000000280)={r3, r4+30000000}, &(0x7f0000000480)={0x8}, 0x8) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000001c0)=0x2, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000004c0)={@empty, @broadcast, 0x0}, &(0x7f0000000500)=0xc) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000700)={@ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x10000, 0x69c0, 0x1, 0x100, 0x10000, 0x90000, r5}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="b700000000000000ae00000000000000002c1a768b6bf0938c8d1b0395412a33a1ada3076a317dfc35e6fed2baf034eb7bd2d90f2a16642cbcc6310b9d29cbeefc5ccea85c9badf8dd16dfa7364853923786b7abfdea37ef010ab9d7d40650ed3292bc61848892777b48ca73ae43102b6ef464ff49afcaf6d3132b2575654c3ce8a6bb"], &(0x7f0000000440)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00'}, &(0x7f0000000340)=0x24) 12:44:44 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_delrule={0x28, 0x21, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x8}]}, 0x28}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x10000) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={0x0}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200, 0x0) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000140)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000100)={r2, 0x0, r3}) [ 387.266255] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 12:44:44 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r1 = accept4(r0, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000400)={0x0, 0x4a}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000480)={0xdf, 0x1, 0x101, 0x2, r3}, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xf00, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x48011) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f00000001c0)={@remote, 0x5c, r5}) 12:44:44 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r0}, 0x10) r1 = socket$kcm(0x29, 0x5, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x202000, 0x8) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) syz_open_procfs(r2, &(0x7f00000000c0)='net/ip_vs_stats_percpu\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x105}) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x4f32, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000140)='\\&mime_type\x00') 12:44:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x8000) r2 = socket(0x400020000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="1f0000005e000d0000000000fc07ff1b070404000d00000029030100010039", 0x1f) read$eventfd(r1, &(0x7f0000000080), 0x8) 12:44:45 executing program 3: listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/92, 0x5c) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2, 0xa8e3103dce9e9412) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)={0x0, @aes128, 0x0, "35e85a19e735561e"}) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x1}) write$vnet(r0, &(0x7f00000012c0)={0x1, {&(0x7f00000001c0)=""/4096, 0x1000, &(0x7f00000011c0)=""/255, 0x0, 0x3}}, 0x68) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000001340)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001380)='/dev/audio\x00', 0x0, 0x0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, r2) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000013c0)={0x0, 0x7}, &(0x7f0000001400)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000001440)={r3, 0x7fff}, 0x8) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000001480), &(0x7f00000014c0)=0x4) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000001500)='trusted.overlay.origin\x00', &(0x7f0000001540)='y\x00', 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c00)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000001d00)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000001d40)={@dev={0xfe, 0x80, [], 0x25}, 0x53, r4}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001dc0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001d80)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000001e00)={0x15, 0x110, 0xfa00, {r5, 0x8362, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e24, @empty}}}, 0x118) syslog(0xb, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000001f40)=""/242) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000002040)=0x8, 0x4) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000002080)={0x7fffffff, 0x7c046792, 0x3, 0xd5f, 0xd, 0x81, 0x1ff, 0x8, 0xeb5c, 0x7f, 0x3, 0x6}) ioctl$VT_ACTIVATE(r0, 0x5606, 0x10001) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000020c0)) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000002100)=""/134, &(0x7f00000021c0)=0x86) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000002200)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = fcntl$dupfd(r0, 0x0, r1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r6, 0x29, 0x45, &(0x7f0000002240)={'TPROXY\x00'}, &(0x7f0000002280)=0x1e) listen(r6, 0xfff) ioctl$CAPI_INSTALLED(r6, 0x80024322) 12:44:45 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8b1d, &(0x7f0000000080)={'team0\x00', @ifru_flags}) umount2(&(0x7f0000000000)='./file0\x00', 0x4) 12:44:46 executing program 1: unshare(0x200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x982, 0x80480) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000040)={0x0, 0x8, 0x2005, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x1}}, 0x18) fcntl$setown(r0, 0x8, 0x0) 12:44:46 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:46 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket(0x5, 0x80004, 0xdd) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000140)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') getsockopt$inet_int(r0, 0x10d, 0xb2, &(0x7f0000000000), &(0x7f00000001c0)=0xfffffffffffffe4f) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8000, 0x5}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2, 0x6}, &(0x7f00000002c0)=0x8) 12:44:46 executing program 1: r0 = getpid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xc682, 0x10480) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000140)=ANY=[@ANYBLOB="1c000100bed231b0a5de4af5d1f5d44b6ec7679545041d6fba500eb92f0577587357d73bfe5ac0fbdc2a1852ab4bd268716618de219eab0d5d2ee17f77c07b88fe"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x81, 0x9, 0x100000001, 'queue1\x00', 0x10000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000080)=0x7) 12:44:46 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) [ 389.704390] QAT: Invalid ioctl 12:44:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x50000, 0x0) recvmmsg(r1, &(0x7f0000002480)=[{{&(0x7f0000000440)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001780)=[{&(0x7f00000004c0)=""/230, 0xe6}, {&(0x7f0000000140)}, {&(0x7f00000005c0)=""/58, 0x3a}, {&(0x7f0000000600)=""/41, 0x29}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/224, 0xe0}, {&(0x7f0000001740)}], 0x7, &(0x7f0000001800)=""/134, 0x86}, 0x9}, {{&(0x7f0000001b80)=@in6, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001c00)=""/226, 0xe2}, {&(0x7f0000001d00)=""/186, 0xba}, {&(0x7f0000001dc0)=""/79, 0x4f}, {&(0x7f0000001e40)=""/92, 0x5c}, {&(0x7f0000001ec0)=""/161, 0xa1}, {&(0x7f0000001f80)=""/50, 0x32}], 0x6, &(0x7f0000002040)=""/158, 0x9e}, 0x2}, {{&(0x7f0000002100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002340)=[{&(0x7f0000002180)=""/38, 0x26}, {&(0x7f00000021c0)=""/234, 0xea}, {&(0x7f00000022c0)=""/80, 0x50}], 0x3, &(0x7f0000002380)=""/244, 0xf4}, 0x4}], 0x3, 0x2, &(0x7f0000002540)={0x0, 0x989680}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000002580)={@local, 0xc, r2}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000340)={0x3, 0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={r3, @in={{0x2, 0x4e23, @broadcast}}, 0x800, 0x0, 0x7fffffff, 0x10001, 0x2}, &(0x7f0000000240)=0x98) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xfffffffffffffffa) r4 = socket$kcm(0x29, 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0xde, 0x400000) r5 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x24) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r3, 0x5, 0x800000000, 0x2, 0x8000, 0x6}, 0x14) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000000c0)={0x1ff}, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f00000002c0)={0x0, {}, 0x7500000000000000, 0xe5}) [ 389.929475] IPVS: ftp: loaded support on port[0] = 21 12:44:47 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:47 executing program 2: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xcb, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x200) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x6, 0x2000) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) tee(r1, r0, 0x10001, 0x4) r3 = dup2(r1, r2) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f00000000c0)={r4, 0x1}) 12:44:47 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3e33f954, 0x20000) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet6(r0, &(0x7f00000000c0)=""/150, 0x96, 0x2002, &(0x7f0000000180)={0xa, 0x4e24, 0x3, @loopback, 0xffffffffffffffe1}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0x100, 0x5}, 0x20, 0x1, 0x3ff}) r2 = socket$inet(0x10, 0x40000200000007, 0xfff) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f0000000000080008000400022bd000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 390.365287] chnl_net:caif_netlink_parms(): no params data found 12:44:47 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, 0x0, 0x0) [ 390.517506] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.524404] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.533004] device bridge_slave_0 entered promiscuous mode [ 390.592882] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.599529] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.608329] device bridge_slave_1 entered promiscuous mode [ 390.759365] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 390.786681] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 390.849773] team0: Port device team_slave_0 added [ 390.876162] team0: Port device team_slave_1 added [ 390.978264] device hsr_slave_0 entered promiscuous mode [ 391.012735] device hsr_slave_1 entered promiscuous mode [ 391.094186] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.101480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.109268] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.116387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.276074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.299569] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.324463] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.348282] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 391.387703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 391.396146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 391.429389] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.459396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 391.470652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 391.479768] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.486774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.555332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 391.565762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 391.574886] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.582049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.591543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 391.601570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 391.611216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 391.620608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 391.630327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 391.640469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 391.649993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 391.660564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 391.670659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 391.680026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 391.694000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 391.767598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 391.809634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 12:44:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="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") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="2f646585a797146ac1"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='hfsplus\x00', 0x0, 0x0) 12:44:49 executing program 2: r0 = eventfd2(0xfffffffffffffff8, 0x800) write$eventfd(r0, &(0x7f0000000000)=0xffffffffffffff81, 0x8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200080, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 12:44:49 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, 0x0, 0x0) 12:44:49 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimensat(r0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)={{}, {0x77359400}}, 0x100) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000180)={0x9}) r3 = msgget(0x0, 0x344) msgctl$IPC_RMID(r3, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/28, 0x1c, 0x3, &(0x7f0000000080)={r1, r2+30000000}) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0xee01) 12:44:49 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, 0x0, 0x0) 12:44:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x3af, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000005000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1000004f0bcc42ab538d750000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000f00"/112], 0xb8}}, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket$inet6_sctp(0xa, 0x6, 0x84) 12:44:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004, 0x485}) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10541) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000140)) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f00000002c0)={0x0, 0x0, 0x2080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:44:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='veth1_to_team\x00') socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffff8}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2000, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x88, r3, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7ff}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @rand_addr=0x4}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfa}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000800}, 0x8000) 12:44:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000200)="5302b4b2840de478d2ac431ff4a73c0d4f6f8d9122ee2bb529d46c704ef3ad1cb1d0247945cfc7df94c3e76e566d49e1866a327f0512f36d26e033c23ec62b76b64f4ea28c7d96f4e94407f88d4e9fcb87fccecd", 0x54, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000001980)={'syz', 0x0}, &(0x7f00000019c0)="095f351a2fa2aed7deb029b91e039bde", 0x10, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r1, &(0x7f00000018c0)=[{&(0x7f0000000280)="adedff416243ff0ee7ab3e59c9479aeebd9117bf423ea114c39e076c522ea3dde7fef51d8657b4b65736f081541fe0903ccb7d0cea852f00308b4d1efc8ddd82f76e4348b481c52742b0160ad9ed49b32b6d040bcdfdcf5e025b9ed9d3f1a1ce94f0ac9ea12122ead6", 0x69}, {&(0x7f0000000300)="71c1c94f362097bdf9e785ea12b97f27aa57b441bc8c14945425d4399a7cf8c239cd650da77b65953505515f17f4ce27060bb00fd7f0b8879e3c53ce710c19a679da515a8439b25f7253e26c023d600c99775e52f9220c68b270506b34a0437ce80f4edb8f06825698b44e", 0x6b}, {&(0x7f0000000380)="763be07554b2df50f00d65f4e141141f1108c4543a8f28a5c290098b2e5711d669a2760a677b7928109271a517ca6a48d26560076abbbe4bf51b8b1fc2ef1093d50e8aee061e268e7f5553756a5150b52026a01045b222c4ae3ecd03df58a2749c12f3d22c31780733cee768e6e735064b27c7a6d64defac10841c43b8e3159edd8e77b7fc86b55d03d85dc87fed2b2f1a", 0x91}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="5c96fb56097fe0f7504454f6fef5e6f43d77d7c2dffbf81f178a6694d474e2a63d54e7b5bacc0b9000537b57b67c93324e6c2c4e20fa2854692d33938232e26161c1c57b3d87533bbeb57e8af9420e2d75aa1f3a898d0b5f5f168fe8bd641fa7929dc51c52b496e734157cb3fc91851c5239ea5b461d98bd0acee56774ca33a613799a3755c90a94", 0x88}, {&(0x7f0000001500)="92dcff28c5dbd920f28f5eb4cf530fad8f53ea3c1839bed4daa2bc9130101ce049b7f888029382487cb5909f6e9e2861ad3cfcb79c81b906fed128303ee95473443f805cba30153d777fa307bf880a094626933b1eff83f40dd1d1ca667530a8747a7a6eb10288ee850e7d898b7242ec67c0b678e0be2827100125f3ba5f71d2cc29029c0b931cba7f9c71b0d2e7150c726aae879d160258489e45156818ead33b16e5", 0xa3}, {&(0x7f00000015c0)="02a03555ceb61290f59f0c8fed334afd996488a901f5cf0847824f0e7efe1222c4c9331071cdfb158226f29558c9ae4d91519a2bc15b7266955c50b917e196c8f0f23659d3d60858e0d15b28016fdbc06e83ac5c537290d642d9505b8ce3d43c8e804c5f", 0x64}, {&(0x7f0000001640)="b899ccf7de64c4d22628b15a69c868f4b8df1d11e73dcf5e376eae59ac4b1fd84cae6feec0397793d4b3363a331ea68390248570de41ddb03410597b56069581f66ab0a50effa463aec2157c82ae023e12d038840819990228e039a20cdb2a05d5aef277938ecf318299117929334aed67ac6835014d2671c237bcdc1ea52baf77b10beb026521fff6753b01c84eae411983ebbd60f9eff503a21cf900118cb2f7bd45a2782add19c0f5a97bdba354adc6a75c4c2489b7b2aec56757dcd19acf64e647bac886075ba81e1bd3b3f1691e3f6a7824", 0xd4}, {&(0x7f0000001740)="06262554309623e073fdcc2930c49bbe1feab0a6ac036463d75cd43888d8bc34bd48ecbda4a785a8dbbd09d65b833eee45950109bdd4b3c25b8a3624c53aec913a7d46623be87528c70a48c7db", 0x4d}, {&(0x7f00000017c0)="62fbfc8a000d433254edc8626b804555c9ccbe0e7c57cbdcb152768cfa3b11e7f02acf47af45619b228199fd8ca537c5803ccfb4a5da367d564dc05f8c6e4432d2c0fcbadb5f9d0b3b21b5f7a9701b9163b4cb15c709c8a2e816c859a531b9e9a72bc8358d054ee41404eaf54b6c5f20521434ecbba4cf0d364b23c911509c17ef78f8afedcacb7802e39f31bf1de7dbe0a1af7bb7f8652ec6efb20f1d039d6976dad5d6687dcf8bf94036b371bd64929a78639db74463c450334bdde3d36f1964097e6df276ac8cf85ed0083f15441e23218ae5fc7bb977f4ccfbe1c7750b073157ad74", 0xe4}], 0xa, r2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r5 = dup3(r4, r3, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x2000c000) accept4(r4, &(0x7f0000000080)=@alg, 0x0, 0x0) 12:44:49 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='[\xc2\"\xba\x886v|M\xd5\xc6\x01sj\x8b\x8c\x19\xd4\xd5\x01\xa9V\xc3\xa8\xbd\x95\xa3\xe6\xff\x89\x18\xc6\xcb\xcd\xcfl\xee\xce\xe2\xe2\x14\x87\xe5\r\x02\xf2f\xe8\x1f\xb7\xbe!\xb7\xe2\a\xcb\xb1\xf3\x93\"P\x9d\x9d\xaf\xfd\xb3p\xfeKS\x12\x0f\xc6\xc5@\xa6\x9b(e,<\xe6k\xc9r\xd2U\xf5%\x8b\x98\xa4b/\\\xe58\xe3\xd4u\xa6\x9f)\xb4d-+W\xfa\x909\x88\r\xcaP\x16\xfa\xa65\a?n\xbacQk\x9f\x8a<\x11$[r\x9a\xd4\xbb\x8c\x83\xec$\xb4\xa2\x8a\xcd\xb9\x81\xb8\n\xac\xb0\xd4i`\x06\xc04\xc8\xbfe)Du\xe9j\"\x13\x98\xdc\xe6\xf3\x14\xbc\x8aK\x8f\xd9[\xc3R\xd2\\\xfd\xdfL&`\xc7\xc0I\x83\xc6\xa3\xcc\xdeb\x1e\f\xfe\xff&K\'$\xe1osX\x0e\xfb:\xc9QP\xa6\\:\x11f\xd9\xcf\xcb\xba\x84\x93\xe1\x06#\x84\xd4\xe9\x1fbVU\xecR@\xe9\xda\x13\xc0r\xac^\xc6G\xbe+\xc7Xj\x05o45\xd4c`\xa4~\xd1O') mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r1 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000280)=0x80, 0x80000) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000002c0)) r2 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x10004bd9, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xe84, 0x481c0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000040), 0x4) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585604, &(0x7f0000000100)={0x0, 0x1}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000080)={'irlan0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 12:44:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[]) 12:44:50 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:50 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) socketpair(0x19, 0x800, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 12:44:50 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:44:50 executing program 2: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000001240)="47d4bf0c0bce0a116fbdb0a36061ea2663d7bbd35345ccfa80b4a2906fdae0cbec05e58fa8fa048bd21f9b8f13136e2952ffa66f2573c574abc6e6022766ff27739ea4c470e39a4d344408a394a78b7dcc6811ec3fe94f68c0ee0f7fe99b8f7bbbf7237505f962ebc2795be6284c6bfcf7e38cd0a6879bc32aac8c0faa2234e0ea336fa1a6d182c2dfb4267d5bda8a2a1380c56580a7e40274092f54088cc5895b71cb8d4cab74d2c479a84e05c706a2b0d897c6fb57c5ab41aa0d8362f4d82bb6df3e468d80d1a34ed30a449ed42d4c1ae2b2788d85e15f696d5b70f1e231b836aa7a8e5edecdeed28d4f539a73aca68d97c84783c42355394ac00b8dc309cc0e64ca75509b12ebe2ae3a5e080fa894786682f022a753d6b19159f7b4733bae9e13d399390d9370efa24edd3f551cc16b311290ed7bcb5446d7b3a4cde49ef0a28fe219c3355e28788b3ffc8e4f795a4fa2af656b4c50f294bd0fb07d8539474f129457a7d2e471aa9a7da7478233884408cd8be721fdb03e91ad6366ec538abe95c08359bb2b07fde18cab036e9d919bb54d56430874266c2c6a6623ef109e098f8c44375c982d70507c6a81423010526ff223f0207d6d264a3719c26be18693161fe5a36b182155f62a66d004abbb5b3509bb221c8e5cc12d327a74981b2234b42a9d384c4de9096b5563b47c4787bad54d13d3b86f75e59f4ecadcb775748472ac909e5408fb1469d69b08fa44b183efaf9a1ca92037ab9b7ee776aa40185a21cbc4f20862debbfa9138f9501d7d46211ccdaed2d71cdb17928b7b9b99f88b71de1e8ca32a6fa41e19f995873aee660a9c194a3f723ea9f8bed660e3b2c12f0eafbb34765dbfaf45606f1168ab9d1f0ae5e79d73cd65254c2aed82284e208d29987585ebadcfcfd921c076d515a58a6504e5f61e30d6cee4e3b4120395112f3f7abe39dd55a86a75d0fe0dae6ddc071b7ccb2e86c4591c7fcf650510beec0775e5f71d520c40e781315f662d68d86a20e7c56d3f2e42cee205d58804e596eecbd7b08ca5df6e11e7ab8e55fec32ea2f919aa441d4ec2f338bf5ef07a06a2f986639abe478a33ef8eed5392e35a254c1c38a7e863ff49a521ed398fe126fa91c1363d1bed4c6e0bb6e01cbba4f75afa0d99584ad368cc4b176a831a2a085328c0af7aab7bc1a9a92a6a2cff2741279054b962e2b0f963ba642aa7bc9f5449523080ecb55c2a55ede356c7e608772a28b1ffd162874d0f51093c15e24c164ab0f2a41ef430e4bc0773296a429feaba52a0ba85f05140f3a7837eeea515c6b8356d7fc81a5546a9610de172048b5ee5b3dfa5e50a89cfea667a254d8346f6bcee9b73239e12f76ff3992717e8399802f4d400cc191a024ad194e5974cb9b8276d2aa3408198462c235b8d08442596804c3c211bb801cb4c9a7c4dce7d669dccbd2e3d5007dd4bbf1270a241a0218a5812ebaa53ba3cb5b17e26a7b0bf7369ed3c6b02dc130085553fd087bd3e3a9c82309a7d595aaa4a0e9c3d3055b4d6c62b0e25aad2a597bd7237a17a1fff62b1c32975d483321af1a749f7f447e4749cc6993ce457b7eaab0dcd91ff33a10150d73902cb9c96d693d6f16bcacd712621d24bf376f1dac566080ae241356500ca5d6cccc052f1cb4dbfd499ffa406dc98762b30be46291bc1e412c07c1375e0032cc3d187c9088d94f0a120e44155b64d8df3629ad95b68497f30c6e937b52fe315c6d48310976b771cbb1e86aa3f3659262c8c4986b8c6ead224f2555c6d625f438c72109a5fb16f1510070f9f0cd936c6c0c6fa5af80eaa36c16a7a5b7dea42a5e839fa6bd6cc36673fe1d5a8525f0d92cef7e3c7a6c67d9c33af860ddd274cd30d23316f1b4242543845a50fc223d18b4d084b09fe39185bf548cb86537704692428d0eef0f35ab1aaf7ff6b990605ab4a8c0f92cbbd4ee035364b862a3e9ae8e3d2e4ccbbb734512ebbca8f14c7fce199703fe789e3449f8dd287857168811cdfe54cc0c54391b11f75655c5f6e54f21e1b476bcdb375f7e93ec6fecc470328cae493a1f6227f7b483c6739b2c92a565d43bd3c2633e381d3f7e7ca49cde0753ff334fc61a8789a886cdccc84cc7a94086af377417b287e90e588c9492af0abc7e6123ad7f8b99156a2e1fa71331a94b10b3b2af0a65ad122f17a132b6bbfeaa565ab05e4c8f910b0e7b8fea173a731415c5d987ece3b2a0166f8bee2ea620266cfc3fce2a9114f311847d3c7964eb9feb164b208626e65afc64de93558a41dc76e23030bc986b2d7431749ecf144c2986278d7cb3bb36c214d38a08c245e1797f4e0cacf806ecc07dde60bfa942bd754e5aef8cc410c7421b67809cab1492c7c16c99a92d3f1e1dcbd273c5c3794904189b7f15883b5c9529a9465bf11327d68f29f7986be5abeeede86aa73680e9d65ae3c4a8ca2304d0d4870083a03a1635929df5412ba0ad4ec9dc459f16b9f2c69b5e50fc1c8b1827dcaa242cd4e2ae661c8bde5438f3afc188f8a8ea5e1a01cdc862d3b5599ddcb51d2b656da7460dd6638d543b88496fbf10733cfca79f8b24d403f076e2e4829d79a1f6d2e85886d06c46df504f5eaf748871038f43b118e8eb0557cc3cc7b36428674b53526dadb2c0e4cc36477777f6dbf655ac36c1e65e3c2c91c12b5ff481c529e94332f962cfc92ce4fa302a2f24ef7f68aff9ab62d0e7bbc86914c1da27c8eeac432466739fa8655ca3a0e9544b9c7c63a2c9b3d9735c71fc7d3aa2fe72aa8447ab361a1b8b81278a7e4b23460c152062e6cc4bd7c0a78856a37d49f90f53a65b1e80d51f26f4a7bf701c0f35f08d7d884d036e43ad399116937575997a6742335c273877f11b575aa52537ad1f8e32702b121414802a8338b99b986243bdf8d56d6a90a6a017027245ed5142608b80c682004cabe212375fb769b0569f3d9d17d9daaef37a5813ca1b0e6c9d095b467a33aa81990d8fa3cae702c747bdcd1505a62e5e7d975a0eb2d747d5dd2d82380e5e94fbb8be767393d69bf489a70e7d391c58257c4cb8fc7aee50bc6b030d5514007da61d789592b4c1ddf2ca35947b5d875629c1cfcd2779e2fa29b4ebac361b25b810065eb5f385d2ca874440b07b0fb92d1b8050658cb2b91595d072a41f1306cf824391b31e944e2981f56aef9f29352cbdb5471ea4254eba5a1a66ddc45604514e4a5d71e4247380e35141580e0a2361a6361509d33a33d29393555cdb0806d5604c909c8a6ce2e081dcc6c8c49e613e39ea93ba122b94af4787503c18901bfe5466f193dbab4c78e22216f79c1476bc16823e8007888b58070f207b732c3e83dd758ec8b90fe6a6269479b37f634f2658e7b5896df803eab298d0a6660f63c0202c35fa3dc40c65249afa48f795b5a492d21c4bcabf2c100ba3aa1a4b79d0abe35a4040b9635dc2d349d4a4f4280c69048679cf64e2f4208d6752b6a80a91387f12bcd514f3b6babd8ddd52f7896d8355c2d7438229dd5a427e10470627468b1379bc7cf74dee091a27a59c9d6245f032520cbe9808d46858a6d4da484f22d09f8eacf2d71d4a009481d3458a178a7ac4edf2b2de87c56cd53eedbdbba0d3d73b198297065064e6c1063dd994864e20e0fbddb81708b816269de1f72bbb5aad15fa922c00c598de9846eaf6972720e10d7b5b99435bc74baed2af947fe927e50fb3cbcf969afe00e1716672bedf5366fbce80d6235e352e433612bc339a75533ae90238c217939c4d0646c98bd379f466d033387c83a15db785168b1f89a6025084e453ab8218dc76aae1373215448f9f5db2641ad471ca6fec951b1f27d28e0212162d8a5bf5cb783b2467cc4e28ffa6066ccb87fc4b8c97db100551562e694c14494ad768c5c1e3f98c8d70227f7bf76022b8f7e5ae9a741d24fab0addffc1daae7af7369e6c7229e3b5027cfa54ca26f4bd47cca1763c5802e1960afcf9a7123a3e648b1525cb125ef68cd74ddff678b7f1f49bf760ab743ba5cecab55c06482aeec4c65323a0b817d811050d808625d1946415f8ff2e8ff24af5c9b787f3b6afd4fcdc6dcaaacf03aadae934ade1b14bd9ef9da7d91a446ce417ab5b4b3a39c6b1b43163ec6fb19fee74aa4d8bf4ddea3245456b6db139d326f6997c1ce5b68741ee3b8fc838fde7cb2af8645bc848f14fbec36da2feba7165463609911f52e266b74017a985ed990147e5e5e3b75b79b74158e36a85458d19a77301e592bec00aa8f94616017822407ab170ab14b686003f9f388c1758e13c80740de52c647b0dc2c55a871d448c21922bd06e482876a4c92678a642e8554d35ac908145f5f3460c82374d4f192d325a2de33256d58772610160ba4cad17cf580140ff16923f8766d37c880226ce047bf32ab8812614136f520cd9ad0e05bc5c0333167870f5fe0539b501474cc44beb6d7064d5d3e2ddbd78333b1e99abde65e827a75e7adbbc3ff6eb14e97e22062d7c8d6a5af71448223fb2c6564ed012a92a541eeb9dffaa3f9fd354f220e93d9969a88df49b701c76aab04ab562f62ec9bc76b4570405eab96ea47cba15219d533b6d794e0860459c9a92fbdce7185d3bef3b1891487f05d9bb91a73beab226d7de12475395f247d3e20f218e53e1d438141195b462fcc0b8612dfff7c56c545dd4bd07db078abcba09e10185e7953d141054b18f698a4e4988833029f52fd112183b8be2acc1abc5d03b00cb001a8348bc1378f39a6a34e8ee5e7ff9e576eed180f8007518bdcf05c0bc23cad575790f59f3eb9230a10b490dbf7f0291c308395658fd3c6d2e3ccaa7aff15a4a2d5a55e86718770f114768d29efe4e7c8f37b6b3c71e20166bd057365797882523f1d0e2d994b285e6d90e7563527f6d26e117b7abdb44bc3164bf379e02e4e46ade0651f09c43a46f6cf9e4755a19b90cd118fd695866a2def5886047bec126f93948ae87a8b214b91476008702ac7cd58d07887b2ff67b7ac54b442843e00e10a9c054fbf8fedad7e08363ab471f761e0bcc9c70d9dea5b1ba8426032bba682bb38b6766dc59be6e41fdd1b267ef1fe8dd23f9f30b0c0921cca72cf30876b70fd64413fdce4aa2b76aa40ce63c79ee419434b868272e799baad4217b75d8db21f663df662464f1267f946047d96756f608a4e0c73c1409d46a32c2b3016757def8b4c9d89df330b33abf02f5ff0b887c8787391abeedfe827349c98debac654ce839f7b2ddb05f9ed1a3d4be5abd56299ee4fa9a5bbac698562b1a4e1160852a83e54bce244c39bb379d7539e54ea92f564c77b6c56f26812ce52c1f94f3c49772b940a5c8d2415f1dec7374313ce32d26b5d618e2a0c75cdc5429c6dd517c8e7eb85ca766cdf526ba641e991a63c94ca91269e1ef936ef64d8b34ad61a916a5e7c84351c7dee3906a2828a2be40db067eeff9e1b5e4b9030adc90cc8f4e087d23cd5e1285538b0ffa8738d32ef228dee6b5575b51633cea8a4cb32d75905ac27aa8454d1c8a2b3a540b0120723a442f7fca21e6412cefade0897661cdc1fd940b19f89157a59e581ef2b5f3ddf79729f110f055ba49b5db790bfb02c000250bc4439bb20d5957336b61a74887d022541e6831f728f66e2fa4915ff7892f33cf39f7d8e52d8b5bd2e263ea9a51a2248d63d93d490b917a7686df4d6793307c04853eb48f2dd5816de9ff842b6e1183fc4e25805ec5df3e11b6", 0xfd1, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000180)=0x1) mq_timedreceive(r0, &(0x7f00000000c0)=""/184, 0x1bd, 0x1, &(0x7f0000000200)) mq_open(&(0x7f0000000000)='proc+md5sum\x00', 0x40, 0x10, &(0x7f0000000040)={0x101, 0x6, 0x5, 0x8001, 0x955a, 0x5, 0x6df25b0f, 0x81}) 12:44:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setresuid(0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000100)={0xa, @pix={0x5, 0x3f, 0x50313459, 0x6, 0x1f5, 0x3fffc00000, 0xe, 0x70000, 0x1, 0x8, 0x1, 0x1}}) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) set_thread_area(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) close(r1) accept4(r2, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r1, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_open_dev$sg(0x0, 0x0, 0x0) 12:44:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = dup(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) 12:44:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c1f123c122f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000003000/0x18000)=nil, 0x0, 0x2150df3fc74da995, 0x0, 0x0, 0xed) 12:44:50 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getpeername(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000000)=0x80) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0500000000df00006b020000000000000000d0"]) 12:44:51 executing program 3: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'rose0\x00', @ifru_hwaddr=@local}}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$alg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="25786e04025f", 0x6}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x3fd8}, @assoc={0x18, 0x117, 0x4, 0x7f}], 0x30, 0x20008010}, 0x4800) r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80) 12:44:51 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:51 executing program 1: r0 = socket(0x80000000a, 0x3, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000080)={'bridge0\x00', 0x200000000d}) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000040)='\x00', 0x1, 0x2) 12:44:51 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1, 0x10200) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000002c0)=0x78) syz_execute_func(&(0x7f00000000c0)="b1d491cd806969ef69dc00d9c4a17c52d1c7c7e4c653fb0fc4013e420fcef36ff3a5410f106f038f4808eebc1000802000c429e0a58f699098ffd101ef2f21ede11326ca400f0d18a018a0fe49f265430f73d71fc403050e20990804f40f50f954111d54111d00") ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x200000, 0x0) getsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) capget(&(0x7f0000000040)={0x20080522, r1}, &(0x7f0000000080)={0x1, 0x81, 0x521c, 0x10000, 0x1, 0x3}) 12:44:51 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000100000000000000000000000000000000000000e7ccc3d2243450460da74b"], 0x28}}], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) write$FUSE_LSEEK(r1, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x3, {0x8}}, 0x18) 12:44:51 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = semget$private(0x0, 0x2, 0x21) semctl$GETPID(r1, 0x0, 0xb, 0x0) 12:44:51 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x20000000000a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x22, &(0x7f00000006c0)=@raw={'\x05\x00\x00\x00\x02\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x03\x03\x00\x00\x00\xff?\x00', 0x9, 0x3, 0x1, 0x0, 0x0, 0x0, 0x108, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xfffffffffffffe56, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c14000e57af108cc6c74028119fb719d84b855ae79c03bcd889e253bc457"}}, {{@ipv6={@mcast1, @mcast1, [], [], 'bridge_slave_0\x00', 'vcan0\x00'}, 0x0, 0x3d8, 0x349}, @common=@inet=@TCPMSS={0x0, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xfffffcb6}, {0x28}}}}, 0x119) 12:44:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip_tables_targets\x00') fchown(r0, 0xee00, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x4, 0x80000000, 0x4, 0x4, 0x8}, &(0x7f0000000080)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r2, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @multicast1}, @ib={0x1b, 0x4f2, 0x7f, {"909036276e7654ca71801d932ff17f3e"}, 0x8, 0xa7, 0x401}}}, 0x118) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0xfc, 0x201, 0xfffffffffffffff7, 0x7fffffff, r1}, 0x10) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000480)=""/97) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 12:44:52 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x200000, 0x4) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x0, 0x1c000000000000}) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'memory'}, {0x2d, 'memory'}]}, 0x10) 12:44:52 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000001c0)={0x4, 0x1}) r1 = dup(0xffffffffffffffff) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xa8) 12:44:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'system.', '@lo-\xe9wlan0system\x00'}, &(0x7f00000000c0)='vboxnet0em0#\x00', 0xd, 0x1) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$nl_xfrm(0x10, 0x3, 0x6) ppoll(&(0x7f0000000000)=[{r2, 0xa4e521aad31cda7e}], 0x1, 0x0, 0x0, 0x0) 12:44:52 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc(&(0x7f0000001380)='TIPC\x00') ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000000080)="f798379fc7b08d4071f5ece3532e1c49b08335e1b631f5ee717898b5264ceb280579494c29d09a6f262f8cfbcc7e07e36a27974f76f3fb90550ee0c90cf293a2842497d026a7c240e89d1b6d90d6c26a039d91f191bffd1424882ab9a618dd88c979f9b18401f86336e176883c9106f6aed010b0ca01b64a323edb6185670e5a8e5f33ae85bebca21afd12851bebee3fedc97c10792d689920239e5b1f7fc93b30f644a4d2f7084dc7c6f02e0b7ae972cd968edf94be6878fa751d4058980c5cecbb830ab70f2701d3c41d5bda7f", 0xce}, {&(0x7f0000000180)="2d4bd883aa3aa139e965160bacf4310fb4f6cd6ec0523430634825a91db474cf168f576dd6ea953b5ca8448aaeed86d930f5bd7568604cef882671966530544474bfd3faf4105481be59ed1666d1bb0108ee38c5f9688fc0ec", 0x59}, {&(0x7f0000000200)="1326f9f3a95a463c5d4ecd41c73a2583653da18c87c0fc804ee1ae40f02f4fd0948c7d5aaf386a287b022a3f5669314cde6fa2e8d4de844f146b542895a0fd5e329b487de3407c9eeae921a192e6a00529eb8e41f27089cd4f8d4b040ff72d0b9fc2a4cfab48c6851bc2f277f7692eb1fcee3fb2cd472d2bb3c907e008c47196992c78ca9b735bfa7a66c196c0c582eb4a291f27d197530fdd42f3790a5581917907debebe8868aad8f803ca946f6b1286af0e0c5bc90a83555a7de8e28d3a3eadd82ad8f0238ae96de294", 0xcb}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="168cd296a1802ec76c9f96468d91aa63ea6faf72faca37d2d7289762d5313f17ddd370250d94084b54e98a65d0e9e376", 0x30}, {&(0x7f0000001340)="0b6d31247adc972e8eeff6fc8650251e5d8377dd6b", 0x15}, {&(0x7f0000001380)}, {&(0x7f00000013c0)="bc2ae81ffe9c09bd0b86d2779433ea3d3b2db8e7d7c2a0853a5ff63326c1a7e3a13de8dafee6a8268548c0b8db6ad3d5aa30714f56bfeee1cbdecb87fb7d3ed19fbe9041b832d7efb5b6f1655f6a27d919b837063f30f5f86f034d75a848f23e559d32bbf71a9c56f8c5a6cc49028fd64c94959f574174d3850978dad4cbcf68ff36cf291133308696b7ee67177209fefd58220d529a954236b6e820c18a817bee53bb8fcde8d49120f0ba3f58d97355f6602a2dde094616bd16f81f14b90955406b2b48d612d74c4440041e04de6cd4c5c28cdf6be97a", 0xd7}, {&(0x7f00000014c0)="d548f22b9df852f097ef4126e961774ea3ad37a14b33b3d03255f42d9568f96d9155d30739b0e270fad1602fdb0d83cf63ce586eeddafc3688fb4e97a3eafdacc1645960d527c224e958be9900711acf6d93044b269d24a7f881b3fc4c07a831bf7bf67843c58539c5ded46cac017e37aad7d896ee962b633b8ec9953a289100e2f9a24e826969aa99a69f95f0631d042a7475489f3941382d8b25dc5063a82c321dd6c3f503735f563d28080ddbf6c5f75eed27dc2ae48953f066473b", 0xbd}], 0x9, 0xd) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x80802) ioctl$KVM_CREATE_VCPU(r1, 0x41045508, 0x20810019) 12:44:52 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000000c0)=0x8) socketpair(0x26, 0x2, 0x10, &(0x7f0000000040)) 12:44:52 executing program 2: ppoll(&(0x7f0000bc0fd0)=[{}], 0x4e, &(0x7f0000000200), 0x0, 0x0) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r0 = socket$isdn(0x22, 0x3, 0x15) signalfd4(r0, &(0x7f0000000040)={0x6}, 0x8, 0x800) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10c00, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0x300) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000140)={0x5, 0x2, 0x0, [{0x1, 0x3, 0x5, 0x3, 0xffffffffffffffff, 0xf56, 0x1}, {0xce, 0x0, 0x96, 0x3f, 0x0, 0x2, 0x8000}]}) 12:44:52 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000000c0)) ioctl$TIOCSBRK(r2, 0x40044590) 12:44:52 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x1ff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1, 0x38}, 0x0, 0x0, &(0x7f00000000c0)={0x6, 0x9, 0x3f, 0x4}, &(0x7f0000000100)=0x20, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xa2}}, 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) setsockopt(r1, 0x10d, 0x800000000f, &(0x7f00000026c0)="99", 0x1) 12:44:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x40000000000003, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xfffffffffffffffe, 0x20000) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) capset(&(0x7f0000002ffa)={0x19980330}, &(0x7f00000001c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000040)) 12:44:52 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2, 0xa00}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000600}]}]}, 0x24}}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x5, 0x3, 0x8000, 0x1, 0x3, 0xe7, 0x401, 0xc468, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={r2, 0x9}, &(0x7f00000001c0)=0x8) 12:44:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0xfffffffffffffffc) ioctl$EVIOCGMASK(r1, 0x40104593, &(0x7f0000debff0)={0x0, 0xffffffff00000008, &(0x7f000082f000)}) 12:44:53 executing program 1: socket$isdn(0x22, 0x3, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x101005, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000040)) 12:44:53 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) [ 396.281424] openvswitch: netlink: IP tunnel dst address not specified 12:44:53 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x17, "08a7fa0163abe30c5ab3d220b445ca2e4417dc7cd4da05"}, &(0x7f00000000c0)=0x1f) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000240)=0xffffffff80000000, 0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r1, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0)=r1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x0, @remote, 0x5}], 0x1c) 12:44:53 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x40045402) 12:44:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020e00001000000010000000ebffffff08001a0000000100000000000001001b06000000000000000000000000000000e90000010000000000000000000000002c430e8c202e3600000000000000000080000000000300060000000000027c3514a2e4c6ef080000000000000003000500032b648f38e6e75ce4b8ff"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x216, 0x0) 12:44:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) gettid() alarm(0x7) prctl$PR_GET_KEEPCAPS(0x7) rt_sigprocmask(0x0, &(0x7f0000000100)={0x8}, 0x0, 0x8) r1 = socket$inet6(0xa, 0x4000400000000001, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) poll(&(0x7f00000000c0)=[{r2, 0x2}, {r0, 0x4000}, {r0, 0x1400}, {r0, 0x3183}, {r1, 0x4008}], 0x5, 0xcc13) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x2c62cc8b69778406) r3 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0xe7) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099ba) sendfile(r3, r4, 0x0, 0x1000000000000fe) connect$unix(r3, &(0x7f0000000240)=@file={0x0, './bus\x00'}, 0x6e) 12:44:53 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:53 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x20002102001bff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000001e40)=[{&(0x7f0000002000)='82', 0x2}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0xfffffffffffffff9) [ 396.798076] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:44:54 executing program 1: io_uring_setup(0x64, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffe}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sched_getaffinity(r0, 0x8, &(0x7f0000000100)) 12:44:54 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x2) flock(r0, 0x1) r3 = dup2(r0, r2) flock(r2, 0x1) dup3(r3, r1, 0x0) fcntl$setflags(r2, 0x2, 0x1) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0xfffffffffffff731}, 0x28, 0x2) 12:44:54 executing program 2: r0 = shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x1000)=nil, 0x4000) shmdt(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x100000249) recvmmsg(r2, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000600)=""/204, 0xcc}, {&(0x7f00000000c0)=""/101, 0x65}, {&(0x7f0000000700)=""/211, 0xd3}, {&(0x7f0000000140)=""/63, 0x3f}], 0x4, &(0x7f0000000500)=""/142, 0x8e}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000800)=""/73, 0x49}, {&(0x7f0000000880)=""/141, 0x8d}], 0x2, &(0x7f0000000940)=""/228, 0xe4}, 0x400}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000005000)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000002e40)=""/238, 0xee}], 0x1}}], 0x4, 0x0, 0x0) 12:44:54 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {}, [{0x2, 0x3, r2}, {0x2, 0x1, r3}, {0x2, 0x4, r4}, {0x2, 0x6, r5}, {0x2, 0x5, r6}], {0x4, 0x2}, [{0x8, 0x7, r7}, {0x8, 0x4, r8}, {0x8, 0x4, r9}], {0x10, 0x4}, {0x20, 0x1}}, 0x64, 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000002c0)={0x0, 'bpq0\x00'}, 0x18) 12:44:54 executing program 3: r0 = socket(0x4000000000000010, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) r1 = getgid() r2 = getgid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {0x1, 0x3}, [], {}, [{0x8, 0x6, r1}, {0x8, 0x1, r2}, {0x8, 0x2, r3}], {0x10, 0x7}, {0x20, 0x2}}, 0x3c, 0x2) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) write(r4, &(0x7f0000000300)="54c5d796df49ccb4891c19668771ab3f8d0b34c853bef5e4a28415b51f41dd3e33f9f942a1b5ae4797e7e3e8e5c878833d95f352589041e8e17be80ad4f91a56b4589a9822dd51b99e7ca4a806692f5e2f816a87064912aa", 0x58) write$FUSE_GETXATTR(r4, &(0x7f0000000140)={0x18, 0xffffffffffffffda, 0x4, {0xaf5}}, 0x18) 12:44:54 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c1f3f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local}, @in6=@remote}}}, 0xf8}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x1b0, [0x20000340, 0x0, 0x0, 0x20000370, 0x200003a0], 0x0, 0x0, &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x0, 0x0, 'vcan0\x00', 'rose0\x00', 'rose0\x00', 'veth0_to_team\x00', @link_local, [], @broadcast, [], 0xa8, 0xa8, 0x120, [@cluster={'cluster\x00', 0x10}]}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "21d1f19bf80fa1bac9b665f398c86131ecccae30fbd509fc864d4871efd20c71c8f750df6b644ca6fea88be2689d2098dd8231ea7e6d012b87b612bbf065f67a"}}}}]}]}, 0x228) [ 397.656290] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 12:44:54 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2000000000004000, 0x0) unshare(0x40000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x181300, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f00000001c0)) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000300)=0x1) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) setsockopt$inet_opts(r1, 0x0, 0x3, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="01002dbd7000fddbdf250400000078df2902f90000000c00030008000800000000007400030014000600fe80000000000000004000000000002608000300010000001400020076650100305f746f5f"], 0x1}, 0x1, 0x0, 0x0, 0x20044800}, 0x40) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x2) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000140)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 397.946782] xt_cluster: cannot load conntrack support for proto=7 [ 397.951851] hrtimer: interrupt took 120858 ns [ 398.032558] IPVS: ftp: loaded support on port[0] = 21 12:44:55 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="28001000", @ANYRES16=r2, @ANYBLOB="20002dbd7000ffdbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x17, 0x0, &(0x7f0000013000)=0x17b) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = dup(r0) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000000)=0xde4, &(0x7f00000000c0)=0x4) close(r0) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000100)={0xde, 0xffffffffffffffff, 0x87d}) 12:44:55 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:55 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0xc3, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000180)) execve(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0xff, 0x2, 0xffffffffffffffe1, 0x401, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r1, 0x6}, 0x8) 12:44:55 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000272000)) read$rfkill(r2, &(0x7f0000000000), 0x8) [ 398.716438] IPVS: ftp: loaded support on port[0] = 21 12:44:55 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000272000)) read$rfkill(r2, &(0x7f0000000000), 0x8) 12:44:56 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2000000000004000, 0x0) unshare(0x40000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x181300, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f00000001c0)) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000300)=0x1) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) setsockopt$inet_opts(r1, 0x0, 0x3, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="01002dbd7000fddbdf250400000078df2902f90000000c00030008000800000000007400030014000600fe80000000000000004000000000002608000300010000001400020076650100305f746f5f"], 0x1}, 0x1, 0x0, 0x0, 0x20044800}, 0x40) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x2) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000140)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 12:44:56 executing program 2: r0 = socket$inet6(0xa, 0x801, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x40, 0x21e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$unix(0x1, 0x3, 0x0) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 12:44:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2fffffe, 0x11, r0, 0x4) ppoll(&(0x7f0000001980)=[{r0}], 0x1, 0x0, 0x0, 0xfffffe5b) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) accept4$unix(r1, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140)) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x7fffffff, 0x0) [ 399.312629] IPVS: ftp: loaded support on port[0] = 21 [ 399.366099] mmap: syz-executor.1 (11374) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:44:56 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:56 executing program 1: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:44:57 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:57 executing program 1: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:57 executing program 2: socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x40000, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe8000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) signalfd(r2, &(0x7f00000000c0)={0xb558}, 0x8) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) tgkill(0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:44:57 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:57 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x400080, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xfffffffffffffffd}, 0x214) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x9b) r2 = fcntl$getown(r1, 0x9) ptrace$poke(0x4, r2, &(0x7f0000000080), 0x4) 12:44:57 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000500)='pkcs7_test\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="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", 0xfe, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000800)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) sendmsg(r3, &(0x7f0000000940)={&(0x7f0000000840)=@isdn={0x22, 0xffffffffffffff81, 0x9, 0x3, 0x448da316}, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000900)}, 0x40010) r4 = add_key$user(&(0x7f0000000b40)='user\x00', &(0x7f0000000cc0)={'syz', 0x1}, &(0x7f0000000c40)="fb565e8abbe0885e1299201fa5bfd01e2385c1df60d644e08b33e6d6286f2f3879fa6e1756cf9692632c5812c948c58ee440a4701cfb0000000017ee4382263c278059fa2d7f7a5f8e3dad075c7b42443f6ea5d40a7e992b5edcfc585e", 0xfffffffffffffe4f, r2) r5 = request_key(&(0x7f0000000680)='v\x04\x06\xd2\xbf\'W\xb2\xdc\x89P\v\xf96\xb0Q\xe9\x0e\x92\xab\xff\xfc\x8e\xfb\xad\x04\x00\x00\x00\x81E\xff\xff\x00\x00\x00\x00\x00\x00bX\xben\x9f\x9b\x89\xce\xa6\xfd\xa1\xabJ\xbdU\xfb\xc0\n\xbe\x9c\x1c\xbeR3A\x19O\xcd\xac3\xdd\xcbg?\xcf\x94\xf3\x92\xfa\x17\x960\x96@\x9bW}K\xfdgHg\xabH\x11\x16\xc4\xbfEE\x81\x10 \xbeFTk\x83\xca\xc5w:A\xa6\x05\"s\x01\x06\xf4\xed\x10\xe0q)\xd40\xd8\x01\xb1\x9a\xc4\xed\xe1\xd3_}\xa9\vm\xd3\x93N\x9f\xec\x7f\xea\xa8=NM \"\xea\xf6^q7\x11!+\x1d\xff\x87\xf1\t\xa4\xdfM\xfew\x94\x94\xb7V,\t\x8fe\xee\x199\xca\xe7j\xa7\x91\xd0\x8fk\x16\xaa\xba\xb66|\xbfS\xa2\xa2\xb2\xdeN\xc8Mf\xa7\x9fj\\P\x85\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='.*-\xda\x00', 0xfffffffffffffffa) keyctl$search(0xa, r4, &(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, r5) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) write$P9_RMKDIR(r3, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x90, 0x0, 0x1}}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000980)) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0605345, &(0x7f0000000280)) r6 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video36\x00', 0x2, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in={{0x2, 0x4e22, @local}}, [0x3, 0x1f, 0x2, 0x81, 0x9, 0x7fff, 0x7, 0x8, 0x2ca, 0x2, 0x2, 0xff, 0x64a0, 0x8001, 0x7ff]}, &(0x7f00000008c0)=0x100) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000900)={r7, 0x4, 0x4, 0x4}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r6, 0x1000000000013) 12:44:57 executing program 3: clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) 12:44:57 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:57 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x84000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40804}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x88, r1, 0xc30, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x161}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x11f9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10000000000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4a}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x88}, 0x1, 0x0, 0x0, 0x48814}, 0x40000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x0) ioctl$KDGETMODE(r2, 0x4004510d, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) 12:44:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80, 0x20) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000240)="0fb1570dc10100baa10066edf2a72e260f3806738564260f01cb650f01180f20e06635080000000f22e066b87bb400000f23d00f21f86635100000020f23f8ba4000b80080ef", 0x46}], 0x1, 0x2, &(0x7f00000002c0), 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0x0, 0x8000000119000}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, &(0x7f0000000040)={0x0, "3b7d3e0405673261bdd7aac6dce3413399a45f677b9a3b2f8511dd09dfd1ea6c"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x397) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:44:58 executing program 1: unshare(0x20400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000040)={0x5, 0x9b34, 0x7, 0x2, 0x2}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0xfffffffffffffed3) 12:44:58 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:58 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) exit(0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 12:44:58 executing program 3: prctl$PR_SET_THP_DISABLE(0x29, 0x20000000000001) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x181400, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @dev, @multicast2}, &(0x7f0000000180)=0xc) sendmsg$can_raw(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=@can={{0x1, 0x0, 0x7fff}, 0x7, 0x3, 0x0, 0x0, "61e5329e0ec6d277"}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x8010) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 12:44:58 executing program 1: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) dup2(0xffffffffffffff9c, r0) 12:44:58 executing program 3: r0 = socket(0x1f, 0x7fffc, 0x4) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e21, @empty}, {0x6, @random="1d69715de6b4"}, 0xa, {0x2, 0x4e24, @multicast2}, 'batadv0\x00'}) connect$tipc(r0, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000180)=0x1, 0x4) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0xf000) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000240)={0x6, 0x1}) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 12:44:58 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaadd009078ac1414aae0000001080090780000000055a3e0139daabba007"], 0x0) 12:44:59 executing program 3: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x80000) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000340)={0x1f, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff53, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="210403006035e4d1c908fe80000000003b6071268e"], 0x1) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000180)={0x1, r4}) ioctl$VIDIOC_S_FREQUENCY(r5, 0x402c5639, &(0x7f00000001c0)={0x7, 0x5}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0xc8, r6, 0x103, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x63c}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8ad}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) 12:44:59 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2100, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu&\"\"\x00\n\xc0\xf9*`\x00lJ\x94xd\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\x02K((\xb1\x82\xb2p\xbb\xf3\xdd\xbar\xaa\xbfYe\xd7\xa37\xc0\xae$\xb1*\xeb\x00\xb5x\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93') 12:44:59 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:44:59 executing program 3: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000480)=@generic, &(0x7f0000000500)=0x80, 0x80800) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000001a40)=0x8) syz_execute_func(&(0x7f00000006c0)="956969ef69dc00d966430fd97a00d0d0660f383556b23ef3400f2dc770e4c653fb0fa95ff965be3c3b6446ddcb0bef467527ba670fb8381d6a2f2f450f483bd1d97c7cf5ecf58f08d8a2d48c66460fd522787896a9c1460000c42175f53500000080c40341421de60000000b65e22c892a0f000045d2bf000000008f080096ba080000003158c4227d781a") sendmsg$kcm(r0, &(0x7f0000001a00)={&(0x7f0000000240)=@ipx={0x4, 0x8, 0x7ff, "7c99b3f5696f"}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000780)="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", 0x1000}], 0x1, &(0x7f0000001780)=[{0x28, 0x0, 0x5, "110422d4b92e137d971e0db7b41965177a947b03447d4e"}, {0xd8, 0x0, 0x3, "531ab0c714578c312ed7f700a81a026f67328cf732bdb1526e7816d55f4a9c23cae120cbf7a79417636ab6734f6ec4eced576b0d311dff1744558020f0012d8a1c38ef1e26cb2d49bd56bfb30f049ce0ce2e784035261df126882803902215d772b84547a8c7c743230ba81b9757fd345a2ef199713dcf43ff8ad99857eac4db272d9e9836cea61485c7f080f1501795f6127e7c556735bf7955963cabc64f334f6c5d6db6d5e62dc7d0426938d0984339dc5e9d8f980b76fd68d116937aeadfa240172f"}, {0x28, 0x1ff, 0xc1f, "faa3a8ecddeea835d9448c91e4b6f396d8a4fca552"}, {0x50, 0x10a, 0x9, "0113f8af6e3b22d1c71a1264072e1398eb4c79e9cd32ef3456df7e13de53cc0f564591310e0e7d6d8fa0faa0413e5e05b4452967c079a311e15aaa"}, {0xe8, 0x117, 0xf3bd, "1cdf096df27aeeb9a0eec00cf65e690f46c11e18d322080df65d6efa0c4601223990573ca182dca81d5e61f6fa8e2fb993be7cfaf0343a82380794c5bb9f1df8b7da9c4354e2490c7e4349fe6578c97df9ce2e02206ca9584d2ec6842b8e174825eb37e6610a226909a4af9291eb8ce3fde7cf5e690e525a8385968504adf77b9f00b9483bb4e20315a53c42636ba4b3fdb93a92ac608b9bb552ae81fc3e525ae7d186c5a0825b2502c7abae381cabf0258577c632ad22385a091e1c0bf0f96d116084fbdee782a0d7003062784880a2604a8dcff2bfcc"}], 0x260}, 0x15) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) getresgid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000440)={0x6, 0x7}) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000040)) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="00fb0000008000000000e274f9275f9844840df87dedcdc6afd775ca4a36ae2f3ef9bffdf546a4caf33d3c3e7c03aa5521d6813259c6b1c0afb2d916b4b84bcb8ce569a8257a6bfc14013215b27ecab7496f616c1c498f2056039f3fc50b97bef236bdd708b04fc39e6e2ea9b31c54192cdefabf140ba69c20e778e3dc379061a14497702cc0d3b099c99d2c797b5a13dc16a3d2409fbab03a8fbc2c5bf914243907d71170979a7bc8640bcaffe3cfe28f1b73e88f478317bf7cbb78f640429e44213b5360fd34ed7cca45fb367ecfdd91b841dfc02d4e935097ddc3a72726964b699327f6d4ba86cf4b9a1975278cc1b1b07e000000000000"], 0xf9, 0x2) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x8000, 0xead, 0x9, 0x9, 0x10, 0x100000001, 0x1, 0xa6, 0x8, 0xffff, 0x80, 0x8001}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000680)={0x4, &(0x7f0000000640)=[{}, {}, {}, {}]}) 12:44:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20002, 0x0) socket$caif_stream(0x25, 0x1, 0x3) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x1000, 0x10008003) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) 12:44:59 executing program 1: prctl$PR_SET_PDEATHSIG(0x1, 0x39) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000040)={0x0, 0x0, 0x4000000000000000}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @bt={0xfffffffffffffffa, 0x1, 0x1, 0x1, 0x5, 0x8, 0x8, 0x81, 0x9a, 0x135f312c, 0x211f, 0x0, 0xe9b, 0x100000001, 0x8, 0x4}}}) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000080)={r3, 0x0, 0xfffffffffffff000, 0x1000}) [ 402.548527] ion_ioctl: ioctl validate failed 12:44:59 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, 0x0, 0x0) 12:44:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000000c0), 0x4) 12:44:59 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) ppoll(&(0x7f0000000300)=[{r0, 0x4000}, {r0, 0xffffffffffffffff}], 0x1, 0x0, 0x0, 0xfffffc89) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) fsetxattr$security_ima(r0, &(0x7f0000002340)='security.ima\x00', &(0x7f0000003800)=@sha1={0x1, "52f9418187b6611212b64ef8e76febc73dedd561"}, 0x15, 0x1) fsetxattr(r0, &(0x7f0000000240)=@known='trusted.overlay.nlink\x00', &(0x7f0000000280)='{;-\x00', 0x4, 0x1) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) recvmmsg(r1, &(0x7f0000003640)=[{{&(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/13, 0xd}], 0x1, &(0x7f00000003c0)=""/32, 0x20}, 0xffffffffffffffff}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/149, 0x95}], 0x1, &(0x7f0000000500)=""/44, 0x2c}, 0x3db92c87}, {{&(0x7f0000000540)=@xdp, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)=""/236, 0xec}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/38, 0x26}, {&(0x7f00000007c0)=""/12, 0xc}, {&(0x7f0000000800)=""/140, 0x8c}, {&(0x7f00000008c0)=""/8, 0x8}, {&(0x7f0000000900)=""/22, 0x16}, {&(0x7f0000000940)=""/70, 0x46}, {&(0x7f00000009c0)=""/213, 0xd5}], 0x9, &(0x7f0000000b80)=""/227, 0xe3}, 0x6}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000d00)=""/90, 0x5a}, {&(0x7f0000000d80)=""/80, 0x50}], 0x2, &(0x7f0000000e40)=""/164, 0xa4}, 0x10001}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000f00)=""/178, 0xb2}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/8, 0x8}, {&(0x7f0000002000)=""/11, 0xb}, {&(0x7f0000002040)=""/141, 0x8d}, {&(0x7f0000002100)=""/235, 0xeb}], 0x6, &(0x7f0000002280)=""/41, 0x29}, 0x8}, {{&(0x7f00000022c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002340)}, {&(0x7f0000002380)=""/59, 0x3b}, {&(0x7f00000023c0)=""/128, 0x80}, {&(0x7f0000002440)=""/176, 0xb0}, {&(0x7f0000002500)=""/188, 0xbc}], 0x5, &(0x7f0000002640)=""/4096, 0x1000}, 0x800}], 0x6, 0x2040, &(0x7f00000037c0)) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/225, 0xe1) 12:44:59 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x2, @raw_data="37eff2653430a431c64fbfa30c2a38dac2bfec391e57a058488681818c09f696cb927986149d147e5bdb188052955e73dbf46d0c32aeefcf9e6d9c6dfa4d837c7d89baad901a0c27dadb0b9776316a2c36b33646115376e3602346de9a65e5d812ecf6eeb88f247ed31abc084429e7d6a0f8935c808ac4a805487b5567ebe45005271260780a78abcf70deaff66bccb36c3d9fb3c831a9e576ad07f3ce722003c54f90a4dfba0e81095ad2f4c1089003cdd592bb47b86b4224fee36fbe35865d14833c4094de11b3"}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000180)=0x2) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x81, 0x501002) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x1465}], 0x1, 0x0, 0x0, 0x0) 12:45:00 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, 0x0, 0x0) 12:45:00 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000040)=0x4, &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffc, 0x0, 0x2}, 0x10) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x3, 0x800) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000000)=0x5, 0x4) 12:45:00 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, 0x0, 0x0) 12:45:00 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x101000) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockname$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002400)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@mcast2}}, &(0x7f0000002500)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000002540)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000009fc0)={@multicast1, @broadcast, 0x0}, &(0x7f000000a000)=0xc) accept$packet(0xffffffffffffffff, &(0x7f000000a040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a080)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000a0c0)={{{@in6=@ipv4={[], [], @initdev}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f000000a1c0)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000a240)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000013680)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000136c0)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f00000137c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000013800)={@multicast1, @loopback, 0x0}, &(0x7f0000013840)=0xc) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000013880)={@empty, @rand_addr, 0x0}, &(0x7f00000138c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000013b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000013bc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000013c00)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013d00)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000014fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000015000)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f00000158c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000015900)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000016480)={0x0, @rand_addr, @broadcast}, &(0x7f00000164c0)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000016500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000016540)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000016580)={0x11, 0x0, 0x0}, &(0x7f00000165c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000016600)={{{@in6=@ipv4={[], [], @loopback}, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000016700)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000016780)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000167c0)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000168c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000016900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000016940)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000016980)={'veth0_to_team\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f00000169c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000016a00)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000017340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6010000}, 0xc, &(0x7f0000017300)={&(0x7f0000016a40)={0x8a0, r1, 0x8, 0x70bd26, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0x164, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x100, 0x2, [{0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x3, 0x400, 0x10001, 0x7fff}, {0x0, 0x2, 0x6, 0x8}, {0x45, 0x8, 0x80000001, 0x8001}, {0x6, 0x6, 0x9, 0x20}, {0x8001, 0xfffffffffffffffa, 0x40, 0x8}, {0xe5, 0x800, 0xf7, 0x3}, {0x4, 0x100000001, 0x100000000, 0x2}, {0x7b, 0xd6, 0x5, 0x7}]}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x3ff, 0x4, 0x7, 0x4}, {0x4, 0x2bd, 0x39}, {0x9, 0x6, 0x3, 0x5}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x170, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r14}, {0x12c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xf29}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r17}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}]}}, {{0x8, 0x1, r19}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}]}}, {{0x8, 0x1, r22}, {0x21c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xccf9}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r24}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r25}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x8a0}, 0x1, 0x0, 0x0, 0x800}, 0x4000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000017380)=[@in={0x2, 0x4e20, @rand_addr=0x1}, @in={0x2, 0x4e23, @empty}], 0x20) socket$inet6_dccp(0xa, 0x6, 0x0) 12:45:00 executing program 0: r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:01 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)='md5sum\\vmnet1GPL\x00', 0xffffffffffffffff}, 0x30) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200000, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x600}, {r2, 0x10}], 0x2, &(0x7f0000000180), &(0x7f00000001c0)={0x8980}, 0x8) openat$cgroup(r2, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ptrace(0x4208, r1) socket$inet6_udp(0xa, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0x8010aebc) 12:45:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)=@ipv6_newroute={0x70, 0x18, 0x401, 0x0, 0x0, {}, [@RTA_UID={0x8}, @RTA_PRIORITY={0x8, 0x6, 0xae71}, @RTA_ENCAP={0x14, 0x16, @nested={0x10, 0x14, [@typed={0xc, 0x78, @u64=0x2}]}}, @RTA_IIF={0x8}, @RTA_IIF={0x8}, @RTA_PRIORITY={0x8, 0x6, 0x6}, @RTA_IIF={0x8}, @RTA_PREF={0x8, 0x14, 0x6}, @RTA_PRIORITY={0x8, 0x6, 0x9}]}, 0x70}, 0x1, 0x0, 0x0, 0x20008040}, 0x0) readahead(r0, 0x4, 0x3035) 12:45:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xfb37acb3db4b222, 0x0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f00000001c0)={0x3, "9495f3f9dd2263e4bdfb3ec8189ec157e75dd5adfa529853de310c3f6deed304", 0x2, 0x1}) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x0, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x1, 0x9d5633470752cf72) eventfd(0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)='h', 0x1}], 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000300)="a8c8c6672bfa15676677415f9161c694a1e22ee45dd80b0e8575c747a067a1eaf349c25a6ac05e0af662341ead5a3c1d3db3b63ff53095b461320e94fb5b809750b3231a4a81e8a774ed71c5405aed5d4709e64fe29819059be4d36b9540d0c24d250fe2cd8c98e9aeece0f09ec1f1f79c79a1b7e74728adf282990bd8027ccdd67c0f5e255e44e95777c89776fa6b5b8953078498cd84f9b12b46ac8e7ec0ef645839b50a7734d5b16d581decc800cce26200674f4fce404f4555a91f3f3a01", 0xc0}], 0x1) r2 = add_key(&(0x7f0000000240)='ceph\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000003c0)="329b4067378fc16aee4c63f9cf81a551268c17c3e0f58c4660412474df5bd229779d43cdb5c9b2a506f6b34d5d6043440170ff6ca95b49fd011ca693284e6167be7e03b01a5dbff6cd3479ccaea6462f8588807a58859a92a0837972670ea6e74c", 0x61, 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r2, 0x3) connect$netlink(r0, &(0x7f0000000100)=@unspec, 0xc) 12:45:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mknod(&(0x7f0000000080)='./bus\x00', 0x100e, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000200)=""/248, &(0x7f0000000000)=0xf8) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000001c0)="e38d9069a2c50d79719c35303a9a47319d676747ace90f64646454eea8e2d97896", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82000) write$P9_RFLUSH(r2, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x1000000007ff, 0x0) 12:45:01 executing program 0: r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) [ 404.526637] IPVS: length: 248 != 24 [ 404.554104] sd 0:0:1:0: [sg0] tag#682 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 404.563461] sd 0:0:1:0: [sg0] tag#682 CDB: opcode=0xe3 (vendor) [ 404.569645] sd 0:0:1:0: [sg0] tag#682 CDB[00]: e3 8d 90 69 a2 c5 0d 79 71 9c 35 30 3a 9a 47 31 [ 404.574081] netlink: 'syz-executor.2': attribute type 20 has an invalid length. [ 404.578829] sd 0:0:1:0: [sg0] tag#682 CDB[10]: 9d 67 67 47 ac e9 0f 64 64 64 54 ee a8 e2 d9 78 [ 404.595632] sd 0:0:1:0: [sg0] tag#682 CDB[20]: 96 [ 404.617254] IPVS: length: 248 != 24 [ 404.625406] sd 0:0:1:0: [sg0] tag#683 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 404.634539] sd 0:0:1:0: [sg0] tag#683 CDB: opcode=0xe3 (vendor) [ 404.640753] sd 0:0:1:0: [sg0] tag#683 CDB[00]: e3 8d 90 69 a2 c5 0d 79 71 9c 35 30 3a 9a 47 31 [ 404.650273] sd 0:0:1:0: [sg0] tag#683 CDB[10]: 9d 67 67 47 ac e9 0f 64 64 64 54 ee a8 e2 d9 78 [ 404.659530] sd 0:0:1:0: [sg0] tag#683 CDB[20]: 96 12:45:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2000, 0x0) r2 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x2010, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x28, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="076304400100000003630858", @ANYRES64=r2, @ANYBLOB="0d6300000f630c40060000000100000000000000"], 0x8e, 0x0, &(0x7f00000001c0)="8145b8da8c2cd420b092d4c6fa3d802e1f7cfe8113670f56ea164953d8b8ec7a3bd6f291f77aba376d7e54ebb9c57a563fa9671cf720e096b3d7b430b0a8cd90c1529abd3790a7a09ecbdd0f520209e19833d75794c2b153926bd647bc00e56cf47ae80792127a36a84d4f8a74aae22cce542f3b76bc0e239ac5a782e19611401fe76d6c86f12d3ac46c455301ea"}) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xffffffffffffffff, 0x1ee) shutdown(r0, 0x1) 12:45:01 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$tipc(0xfffffffffffffffd) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r2, 0x24, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x9, @media='eth\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000240)={0x0, &(0x7f0000000200)}) 12:45:01 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) 12:45:02 executing program 0: r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0x10, r0, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x7bcc409a5f14e806) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) [ 405.554546] IPVS: ftp: loaded support on port[0] = 21 [ 405.872440] chnl_net:caif_netlink_parms(): no params data found [ 405.966481] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.973298] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.982376] device bridge_slave_0 entered promiscuous mode [ 405.995831] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.002608] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.011314] device bridge_slave_1 entered promiscuous mode [ 406.053603] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 406.067585] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 406.106697] team0: Port device team_slave_0 added [ 406.116912] team0: Port device team_slave_1 added [ 406.164513] device hsr_slave_0 entered promiscuous mode [ 406.174403] device hsr_slave_1 entered promiscuous mode [ 406.213394] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.220073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.227545] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.234317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 406.324569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 406.346860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 406.357007] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.367244] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.378664] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 406.419633] 8021q: adding VLAN 0 to HW filter on device team0 [ 406.440962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 406.449729] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.456469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 406.495722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 406.505091] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.511694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.556875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 406.566541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 406.575726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 406.584850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 406.598600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 406.609439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 406.659057] 8021q: adding VLAN 0 to HW filter on device batadv0 12:45:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="230000001a0081aee4050c00000f00fe0a8bc36f16000002000000bfd77ea14af3a311", 0x23}], 0x1}, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffff3) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890c, &(0x7f0000000000)) 12:45:03 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x8001, 0x101) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x100000000003008}}) 12:45:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000000100)={0x61a2, 0x39565559, 0x11f, 0x71dac5e1, 0x1, @stepwise={{0xfffffffffffffffa, 0xa27f}, {0x1ff, 0x3}, {0xabb2, 0x2}}}) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000140)={0x8, "c4c13f6899ac8b1a8168e523e3b91586b76c927ac3613637339233a3ef0ba46f", 0x1, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000040)={0x7c, 0x0, [0x40000082]}) 12:45:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000000)) 12:45:03 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:04 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x210800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080)=0x8a6, r1, 0x0, 0x0, 0x1}}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x6}]}, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2e0000001800810fe00f80ecdb0548e505e765000600d4120300120010000600da1b40d819a918001500f9000000", 0x2e}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast1, 0x3}}, 0x40, 0x607a, 0x9, 0x39eb, 0x90}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x584, 0x0, 0x9, 0x4dacd51c, 0x2, 0x7, 0x80000000, 0x1f, r3}, &(0x7f0000000340)=0x20) 12:45:04 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7fffffff, 0x800) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000000100)=""/218, &(0x7f0000000040)=0xda) write$evdev(r0, &(0x7f00000002c0)=[{{}, 0x0, 0x80000001}, {{0x77359400}}], 0x30) 12:45:04 executing program 2: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, &(0x7f0000000080)=0x80, 0x80000) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) msync(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4) 12:45:04 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/full\x00', 0x80400, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f0000000040)="21b9847904ba3a769bdd9e39907b72e6f2f15cd6b10454607c1ec09d870abed37bb117cac8b99633", 0x28}], 0x2, 0x0) pwrite64(r0, &(0x7f0000000140)="3c11871a3ebb591cd41bab4d354450ee3eea5985d0a997b4166772ef6400029a54f4d42bbace2d99528da7b522771fc0e148e477a24f2dd4be7ab41ee1022dfa1fd9f13a875576014fc25383c983a86b5c562f955380a9bb62df17ac6399d1d5b8ca5015daceb276", 0x1d6, 0x0) pwritev(r0, &(0x7f0000001640)=[{&(0x7f0000000080)="d6a5a2abf722561299b745d83f9594f3f1c85a4885f09f299e162ad916c2ea63f2115844c415b612f94d95decb37b61f51a5074a7b4d2a4d9e3a861525c1432ba591290cfa02401e588042b76a6d898c2ca055cfbc1097fe2b568bc3f93a87c031b3d3469522ed5a", 0x68}], 0x1, 0x0) 12:45:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x1b, 0x6, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000003c0)={0x0, 0x9f, "2bcb43124551b38031f953175495a22a2b50ce0dbc376b446576be5d1595564735f8f9bfc846ae45c10896a6c8ecdc9dc66b6ba08355741dca4c696a23361ce67756f9840faa80d9236820d13c526a3498fa23e22157c55d8e3bf80c6b0b37a6d3520587fd9e41974d9a9574b01921b9e79bcc259b40a8ce1f7ff31afdab3e196305096a758dfd7c86a5d8cb9915ab84bb4eef3502095652fc69cc662bbfb1"}, &(0x7f0000000140)=0xa7) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x5, 0x8, 0x7, 0xe9, 0x3}, &(0x7f00000004c0)=0x14) r3 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0xfffffffffffff801, @ipv4={[], [], @rand_addr=0x10000}, 0x2}}, 0x1, 0x4}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000300)={r4, @in={{0x2, 0x4e20, @empty}}}, 0x84) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="28000000120005000000000000000000ac1414bb0000000000000000000011000000000000006c00e51efffb068e641d00d40493473d6943bdcd6b50b1a670d5c6acb153e986ab5e2d4734a2d4aa200f3099fa29b556456f0b4b192759d101feb37863dab68b4053070179e6a39c18434da210deff3bfe2e1a856d27168352e892b2ecd567cf98eba2050d842305655769e2013b911f7a2db258b7be9a268d013c9691c29d6970a98edff420bc21d283f0ede45b5d24b388889b826a816af8fb189896dae8fa002da164c0f6347ea0ce6afbea32853e4686a0fe93e03a"], 0x28}, 0x8}, 0x0) sendmsg$kcm(r3, &(0x7f0000001f40)={&(0x7f0000000500)=@rc={0x1f, {0x6, 0xe6, 0x4, 0x6, 0x3, 0x8}, 0x9}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000480)="6c589484b3bbb8aecf4e68c2205609bbba0c448ef0cdbf2756cfe2584ec3f7261aca352d", 0x24}, {&(0x7f0000000680)="da475b7b50d6b04a46102feca782930c3a1054d0a037893e02ed215c99c833594afe414d78c6dca2f7bbe4534d642fabd98d7bfaedbd8d39665afe96862b82c12c6d12e3146bf0d0d2c234ff53546116812be5062add7adab37dd0c96f75a47a4cc38b43255f5e880f7ba8df8655125eb58df52a82aab80d6fe1411e10b2bd1e7a8d43db4c9b5a579a00938d10", 0x8d}, {&(0x7f0000000740)="f9d93c1bb364d5824d91bbc3c22ab608bc650ca8256cf3dbb563c0421f2a7efe0ecd4e4354e9d0695e9d98425ff449cb502ebccccde6", 0x36}, {&(0x7f0000000780)="5ce6c1615138090ef19bedf0bc7568400e9429c8080b18aa293d565a917623682fa3fe68d6b843b54c10e6b65cb6cbbad4dbc62c29bdf25b68fe9d02d841def4d259e39933173b036744d802f5ae7be45bbcb4a7f672c90e4467a7cc0903f06ac29e905965fade697c9d49fc08ddf9fab0cb0e5b90d87d831ac37db38c492caf4cccf400057dcca74a6d", 0x8a}, {&(0x7f0000000840)="cf0ed1a6c7c84691bda5d34e9635b7d14e50a15f2e23b3f62002a894f82d17d0806db9a875d294dc9a816a01a71d8454abb6c0e8451bd49cf310267c07297fe9b39ea53c11728c4c25ce507f46633137b6bd15007e902b91c3a2aac17391cc2ad14a449865fbd43ea5acb067840cdd7a76d2a6f52f5bdfc964f2593022dc89efb835e47841411e8505c092a974066e5bb57181d9a56f12c20839b90fe9338ad93145", 0xa2}, {&(0x7f0000000900)="d584a61d3fe3b4dff02079f367875f6d65a357f7963a0a6b98e58c3f68a7cfbb53221e315f561635982c9af96ba6d98bca9cdc8044410711bc25e406285cc2572344141ea9adb8e55f6a521299b307f55afe285000d452fd1ccb76846f477981fa02d293571302c6bde49aec151e00936f4bd99df8b5281e376c4110513dc3bbc7ebe64f6a01eae171f4f37277289dfcc337c488730fe5fc95da118d1211bf7ecc46575d207e395f1b9470ba8560d93b64c6ee62a6fa36857141ac116a3ae5c9ed05cf0c1066350498f12ab3e1c6ed77eb50e79d5a3aa69207b69688e6b4e713400e9de7df809c0c6e77e346523678065268bfbbfe99cec5286b43dd03023c9d6799c8cac59ec6b80ea07eb4e7a84ea73aff02a52c0c31f834d9f1e2510520a2cc5aec2248c4f7d7397e9780cac58d911da55a273f50f2032555a2033a793b0353d2a8f42a6d7e5e6c4d9b086f58ffc1bffafc58d4f5be9e9cbc201ecd6d8fcd2184bc1bab68d2effff40c547941a05c1a2d1a0d96bf58dac8b39316d170dab53a65bda2ac3d1ccfeb4170317a14dc54142de6c5b9e79e34dd79d2ec6d28f4ab58540f410b8ed262af22233e3d5edeb47fd2c424056aeb4749be647e8b2c28a282f5849336f4916c3d438ffcb3c969087ce426d2b4a45f631c6871976c8a3cbf0cc8eb69075be1c3165c624d49cffa03e8dc01ad0e5c87c68c572b82eb8f47eb939f8e8e0c7de031f75f2101f20380cdc9f85c6b75861158843972c9f97f0d497b79a5af5593913ed5af50c38947357b8295bfde7c78e7d4612836cd654307cfb0a2aa1bbae9c5f972810b1384141eaa1516dae2ae3a56b1e9457fe095d372d54565183b3c88d5aebf15af88a52cdbf570787b5356b6d36bd58b3475fc48fdf47f385e7964adf4f10762acfebcaafca45216e501e3b44ed8f4cf48998d3c6b0098294c907272ccfe9e308c6ba0741d4faa81a40f155d8bef2d25a69385b6dfd9b751651c370731a92ce3ab7a9d8cbf97ed5c937d485f13c8d97e53e139768530f4633491d49f85d0580fdbe8c0098700f6d1505e78ed57779e28ea745f094ec64a3f3a212c47bca35bfc11b1e3c5cbacb18101358942035273a3718c3bd8cc6ed399056cd2ab8baa49aeec538fe6f7f99a6316ffe9fc2699f46c373778705b768a1f7d9f5f1985554c456e8903de495a386f5ea9b488aeed64b55f0e16c1b18644dee19f8175f2655167f96689e37badd5470b44486e800988b0f8018dc6cfa84f5c9bc3174e8e0ce96c0cff3b8ada1b9ad9609eca56b11a47aa65e778f7ad5077fb0b106e6212ba2690d8b7f18dfd2afb95822085301169babf4e59d930413ed3679c5077e84d8ae33a7a1fd52513fa06d15ffcdb90e2f95cc0f97ceb7741f9fcaaff40ba652efe0a49b0cdf516cb9a5edb28ed7873d3634a2afc4810b4b5df5406125bed4b4f0699c26627d33ebdce980e643f8c188e0562c07a9ddd0b674da2361438291aae4095039f2455a4e04953fa6bba11310ea713ba4659ddcca504c186cc1e5bcac03cf557ba8106727443538bcd8bfbe6df11ad77c759194ac9dcf9c6fe6b2795baa54d85b65212978f7b7fa049562692cd769ec431f2e6962df6267af661d8d9ac56b9d9748149c242513d0f3b173cfe22f0341f39714342598abd45f41a878f4f239c52bdeafb97a2c36651ddb94ac514fb00a5716e8b6362429013d0bea95bdfd07e6a47f386b425b1b74fbaf3074b53221618b07768d31a9233654ac3a9d081ea5c09beb627e71c9310e2ace3f5093e23ce52e23d0a601663c3aa6b9b6045717193d6969cbd2d045f60f81528b9783a7d2c4055ebdeb317741ffe2a9c47bec1bbe80e3a17299da255a936b35d973de387bfe9e4d99bdbd5d5ac878b3f59970167b7eea3066364cc9cd512e4450bb2415e64dfcc198a5539be838dadf9d2b78a3b0ebf28aa1ee4f77b5efbfb87ae2ae72d48be11f22ade056314840d1b01b23d17258b17c1d9dd8fc8593d79e05dfe72a1c3f111ecf2a439cc70bbae9a30c2546e36a2a93d4f8c9c92fa1ceea9a3357db3d9fb61d3acad1de6a148f15e2f3d2a6663fa0bfa510611378a9b57182c2a656880776cd4ba555c740e5213d24196573c8f2218eb0142eeb46c9303141a5aebc894c2f137add437948f1bf21b4508c464b4a60ad4cb088a12f845cbf1cc71ae2c30e1306fcdfe6cd7c6fd498d1106031eb8a75f2b11f1ad1d457ffa062c2ab81e7be28a258f6a979f00a8766ec3c63cedd16fb6daef667534b0d57504b22cfa4c91b337b3ba184420a2e86dd1905bb9db20cb069f574723d2cde7cd3a1161bcecfb885c06b6863199b1723325a25d6b7d30e7e367970b28595d803e1f4d105950d16be4f58d7ee2514e265cd4aa1d3a68f87d72185f66e78c573d46a98110d302e6fdfcc28819699558f887153f5ddbcb39904e736a3b289c87eb9e17f1fcb4c82a94edf2917ffd38b181fc2ff2d9801e41f4f8b597fca69a83496a50d163868c5cc9945b2e5bcdacf960ae8ba4697e871b52acecce50979ee56dd53de05903c40a261496372d4b1a25c904744dac412d9778d5b624f2b0242781f051d864291937691fc8fe2c84e0839042a4d6ad1514283a98b10cacfea881ac8b6b7701ea0a40b4adc13a06ca38de1c71d54a249e8d232750f5e1bf78a519b810274acbd8e61b76b7e4526ebc43d0f78315f8d31ca5fa35a085a458dbdad064d0cb6285e52a6615c07f426ce0d4e1e8c097b64f77113f7471485a591bb863336b6787ec7c9f47c596fc6d98256b19053719610b4ce1c10fa81ba67f94c79154803640278b238a4b827852709e3d209507a0c92f14d9534155c6d0214857752b615a2d657a441052e1eb59d0c8175532e39b1226d2bd2f0507e4e8caedc7c9e70a52c1211d57837d25599aec3639e6d7cc047a0abf67be1621669d4965d6b67ce1319eb214c2a4034c8f0c8167be763a5331e730a1b93b5054200bede0f07487a45dffc276aad61971468644408ec374c7d0733b669eb14b8978c9c518c37ea90d3d47f951cf6f53971df34e963ea26345212d4de9918e7ba2c8d6008c02c2cbfeb03fb0f19888855a30f03bf7dc8346d293929f73b69a1defb0e6b7a091aa56ed73c4b19b09c477282c609e7abda0d105fbc241c89d6b4e64ee44906bf253e740497b1ef8476a1e165fa2d819453ac47a2293aba4bc0b6eb219837ac9fcbd5eb454b1237fe5453836e345b272977dd1000c7868cd73c1826a4051415d20559cdb65ace628b9ba2cc88ffd526045c050fd4aaf9cec56e7d1f09095c388bd2485eebe012ed3e9fcab08b2e69a811757b3acd40a1fd155b79db8e48bb21cea08e18b24956ebdfe82d0ab827bd899d951231248c67d4991fc830640961ee226fb99b1a82a77ff70c4c6e1c0a615e03d8c831d5be98926e847450abc0fa472bebf93b41e86566621faad44a0f45ae00f930570d55d55c51ad2203767ddefe379880eb24a957ca9b36b47df2ab6b1f07fad1b2c3797633fbf31156c09ebd8439475b1f84fc69b27e4142233b75d01d43be9d6fc391c98c3f37d0ba4bab77eb2e9aa0a90dca778d60bd1ccedf586644faae47df66ba32935bf5ab780903d606ad6cae83987f9f4081538587fd8d976ac77268cb53d70f8c8eac963476f0f921af19a40873d713bc077a2694943003300a9522b26b8ed1508272b5271d8d32ff2f742b90dda398563e1a8988811b554ca721cec7c9d4a682bec0489b4944d68a062c15c75d46ae4d4cc0e22dca02ccc57c9fdc79e2cb3e9dfbe86e62d7f0a0ceb96ba6eb5bc0dfd4bcbeb94d4163e7663e9f913c59b4f280fa2714fcd508ed54b559637626f97d4ff9c334367beab1e7da7ed50df2685fb1b5bfff4c0a8efce746f29bb587430e832ae13c93360578217e6f8bbd3269db02db55fb6ea09b7e9039607e7863cea0e304c79d83c94f5af5a36307d9d227b1a2f7028c17cd4ad27f5f901d2f0bb1c3f33f93682e3e12fb81e0ba7d0e4fcc8c19173639d47c3684469ff5e66d5315b69403308dfc3ea4728d754b614631ae915f7cce55483cdbeca2fbd080780d7dc6dfb4e5f6135b78b46c66fc842c6854307f8256413d9da5212741f0ef85129837322e618cc19b2e7adae60b3bfa62571573bbc9dffb27163b48a7c4eec859f5b86d3db698f98141a8b2343496742c0dbde530369a37960c95a616bca84385b0a0d2692721dd2492828af9d78a98029ede066fb1f3983fddc8e4478409ff8099e856ce022e1b567becf0c00f2471642fd57d17af31d854204ca40d779acda5a7c03d12863a457df6498f9969c78bce491af28026cb0401984d929e245e3c8329f25ce9bb807eb33859da7a3142e09881e5bfe640fa28ccfb9724d94bc9f20aa97f0a5a6959654a4c43c8052d65b9ff2c91f5dbd3eac997a68fa12825e46f10b92bf21c998d34a0a310d75143afe722301112c5505dff27317f51c915702cac0794b1c317de3ebb251ff899aacc435c2214b5deb4a603b2844019f49a13afd176031cedd26e743b3a5635edda774a573b564adfe2edb676c430c8266fc57417c453ec0fc9bf2b52eb493cc7e57472182c335f92a1c26b11fb1c98a71f9ed7deb0dc2ad741dfcdab0ca34574240decbabf37d43f3c65060bf73a966c66ea70323404923bc0fc833c3b967b339ea3f482a828ca5427730f4e5b5b0ed90ceffe754b9904b5b46d46eec370180163324094d2ebb81cd8f78b0da01fa0dd05e6da23a715009112d4203e451d159454f90c6bd5bc5a6055c80a00c8ec8d3883a5d978901f96bd6967a418f2ac2304200fc696d26c130498a15a7f731270777e72bb98e63340b63d7e8c0212b3501c3613cfe93820bbf80cec5a654f7baffe70082f5912b627e65ca0d4a82511b55555d0454e72d58feb331a9b4017ed52066e4274c82e0b0b20d5f6492f2b2097b4ba8c3dc84843e63241074cd084028b3da77a970a5f5e61b12f635d898cd60293e309f13ee42487e4b74d06e3d6554b0a52fc67e2732c659ad825f647a4b96ecb02eb167de02934c8c608828fd1e1bd37dbe229a5237a81f175f4a791d0d644d65394f28d5341f8c6b95cad14b7a7c7ac1b52b2ea7d39b9ca4ae45df6eaa0efa001874af9f9242cbfd2fb38507ae92a8d2f22aea42c02ced09a9b46004a5875f7000f742293929fcd887d694c56953a57525c82f0993f45ce85175482d95d8ca1ca5f0b4d7ea61991a0664b87a9478c9be6381e6968328b2551623696b91780dd543a074bfb08820bd126488b27d639eb49c4f0fe7a64e2196867cb4e60ff3ea5b64574b4e930d05b7ed52d7aae8ce9ad34d738356d0a16fe107fc271e07cac3609fad6b92f153d16573325e1c9a6da9ca792eb773201125a432b78314a1c331581ad439338bdfc48789eacba886cdfce9076f2dad1dc390e77e16b6dd91ea9a2bc4dfa55e8831d23b3e116a2be698d64653b63a3697e294aa686f7a9c7fd2bfbaa081d72125178e63f50f05521711d568a81b98f0e9b5ffdac663773f6f61cc93113b546ccf666e653a9e9915b492172e6fe84bfbba858542acf6c2cbc7e96ad8992f165dc415c2ec6002504a27a2a92989472b2528f473c65d09480a4bedbd194e293e415b2a2d0ed5b62ff83465014833da2a75b91c5fb63854f4b275ada69fb006bc36a8d798acab2e73e50e166bd1871ee6ae829f70dda0ae7302e0e992fc0f4b0605628f213ea6ae501fd907b2c4e2943f97f470b89c73beb5af38efc307", 0x1000}, {&(0x7f0000001900)="e4cc1ec5574ee7b901eac229167f67571ae43dec24", 0x15}, {&(0x7f0000001940)}], 0x8, &(0x7f0000001a00)=[{0xf8, 0x103, 0x0, "a05c4b1ef70644c512d435859b44a443c97116aa378c0fd706e666a57d7f162d087ad7acdff02f78ee801fa909e77fc411c2598950e904c1031a0ffa9b8435416062ef60955b43df8ab6ac8e8b14ee7dceafb4bba77a02f8517d98bd801a46f01a0c7e413c4841ab2004c8d7e9f961ba71324070fb5821a3c19d39e7bd68f3f1a27ae211f69cf4c0af43386cfe6e4834d7c236bbd57f94d5013f7503649fb5f4e68ccc1a5d061a22cc67df0f502b05bfea21f45c09bed83210c23bf6d0101bba76415828087aaaa7f67df6e28a2e14e43761101ae297e7dcf5645754ef20142ecb01fb713213d7a3"}, {0x18, 0x12f, 0x2, "cec8"}, {0xe8, 0x13f, 0x3, "6518303ac5535b62f09c836a26c2c9a464bf40c776ee150ab7fbd03344a535da51359ddac58ea5bb5fc0feeb4ea2228792c3ba5234e9ac074efb8e02101de5edc97247bd185f141dc07619ccf17ff56ea36a5c0a16bce72abbdf19e0a14050494c07b8cf5462aff0598a861ac10e07fc4ca1dbe9fc0087c4af803792880c2e8a4bdc3629d07268ceb806f12180586988d2ea98a53c65ddad6e755c4c706797c345ea8a71bee924f8a1dd4f98e14770f2bcfc7e3dd465edf11fec723e83ac6701bc58ed611ec484e2177f8a6274f538c3f61fbc383db4"}, {0xa8, 0x109, 0x6, "2f10d08fcd0d0c7fca661ff5ade6dfba76546512155e93cb99607a48e8dcdf60a6a5ac537a388a97c79587eac5a7afdf49e6b11e369c547499099feda2442d748d87f9fed7bce7a7b27d75b0806c33683da91f4a82a6e453fd09477a00d510cb3907fa1ad43672d6d1f26ad80cb313368b99ad67f9a99947b57a0c9510d336450743d9eff74eba00b09cd289516cb018572fb2ad354e6b8f"}, {0x80, 0x10d, 0xf1, "4ae5d17cc59987090a887b8dce31a45bd7d2ad06b4c830a766877cc437f33e7e7924ba2ae2ab5c223004c77260e840dea70b8c04da3f041f1f8ce023f390f685d36736351f5f235f5d6d97a54f289ff63fabc912b6275df99080fe69b6e7072f8cbba685e933e5f1a96588"}, {0x78, 0x103, 0x20, "57333a52b4000287de337463406352b5bb55d651a6b5117168e1a2238a53440e09edb0f33f5157d5c6dd94a964b139acfa1abad03a2c0a69f2de4deef7d11573b378e6e39343d7c79389d507b594999fd10c1542f6aa2e59a6d3b005fc2167b048b5319e5900"}, {0x110, 0x6, 0x9, "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"}, {0x90, 0x0, 0x9, "d94d3949d04dc2008581c19e05d740a0bcea472a62a3c65b5d4d8e16412e5cec72025edf3589d74f335717f13036f369f195d4678114d30cf5f2a44f767f6d22bf2edced14450be6c1887a779e81d55a468f4c7a76b44e92d74ae251f27115c66e835d6feb5f9d2efc67fdf3606400f145d122dd9daa7db7404c"}], 0x538}, 0x40000) r5 = open(&(0x7f0000000000)='./file0\x00', 0x500, 0x65216b4caae09ba3) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r5, 0x408c5333, &(0x7f0000000040)={0x216, 0xffff, 0x9, 'queue1\x00'}) 12:45:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x200, 0x100) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000180)) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x1ff, 0x20a00) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000100)={0x100000001, 0xff, 0xfffffffffffffffa, 0x3, 0x6}) write$P9_RLINK(r3, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) syz_execute_func(&(0x7f0000000040)="b15f91cd808e6b006969ef69dc00d98a20d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff965be3c3bc4e17950ea01efc48192558dc3c366450f186746d1d97c7c730f5726400f0d18c4ee6d5fe2b671b6714600000a8ab1b182010804f4f30fbd110f000000") 12:45:04 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:04 executing program 2: r0 = gettid() sched_getparam(r0, &(0x7f0000000180)) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x60) r2 = shmget$private(0x0, 0x1000, 0x54001004, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000004c0)=""/151) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x4, 0x1}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000340)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x3ff, 0x81, 0x80000001, 0x0, 0xe5}, &(0x7f0000000280)=0x98) r4 = request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='digest_null-generic\x00', 0x0) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="64732c0fdd052e875f83f2c1b67a4f66770d5e6696be865e194c319582324bd3508dcf10725eedbad57f0f1e18d5", 0x2e, r4) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, r5, r4}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={'digest_null-generic\x00'}}) 12:45:05 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000300)={r1, 0xf3, "032f8f79da47048c2e08e8422c048396b7d0bfc26232ac408db5ea4457c4a77ee88e79d2ff9b2b004d3657c409010cd49e3593551e154e8e9e5f1d7c813ebc5747f3bae544f1abed376dcaa00d76181dfcddf3aecdfbdacec5d6985fa209df97ed37e94ff06b9ca734c8bab4a91ed73bd3a2f2eae826ba2aa50e10ade16b6436bb6e991f9110dbe8f5b01d41f0b5532e6201c9ba153f80b6da2572be5ede05c7f0b7c23c4c35609cc32e0e54c4d809165a54972bb00c7cbf187890de2e3833c684b2ca9bf9922de36bf642fa55b4783b0f9afd5e78e3bc110ec7fcb9ec10f3f08dec6cc98086fa734b3b96d668fd86becf42ec"}, &(0x7f0000000080)=0xe6) unshare(0x400) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={0x5, 0x10001}) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000002c0)) ioctl$int_in(r0, 0x5473, 0x0) fchmodat(r0, &(0x7f0000000280)='./file0\x00', 0x8) 12:45:05 executing program 1: r0 = userfaultfd(0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x8, 0xfffffffffffffbcf, 0x0, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0xa7d, 0x0, 0x8, 0x8, r1}, 0x10) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) r2 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xa0813, r2, 0x0) 12:45:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000003c80)='/dev/dsp\x00', 0x2000, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000003d80)={&(0x7f0000003cc0)=""/143, 0x1004000, 0x800, 0x4}, 0x18) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000400100e5ffffff00000000000053530e"]) 12:45:05 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000d1cff4)=@proc={0x10, 0x0, 0x3}, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000897ff4), 0xc9, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x5, 0x1, 0x1}, 0x14}}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0xff, @rand_addr="eef3aabb8cf7aad51411e7dd1f6cd0dc", 0x5}, {0xa, 0x4e24, 0x20000000005, @mcast1, 0x36032ee8}, 0x3, [0x800, 0xe951, 0x694c1754, 0x0, 0xd, 0x5, 0x4, 0xff]}, 0x5c) 12:45:05 executing program 1: r0 = socket$inet6(0xa, 0xfffffffffffffffe, 0x10001) shutdown(r0, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0x88002) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x5) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x3, @local, 0xffffffffffffffde}, 0x1c) ppoll(&(0x7f0000000240)=[{r0, 0xfffffffffffffffd}], 0x1, 0x0, 0x0, 0x0) 12:45:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f00000002c0)="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") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40000, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) 12:45:05 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000080)={0xffff, 0x0, 0x3, 0x7fffffff}, 0x10) listen(r1, 0x0) r3 = dup3(r2, r1, 0x80000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) 12:45:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f00000000c0)="5866168b17ff135032ed8427c6385349fe7914e4de71c001e3fb2979f8a3e0ee1278f97c139d6c4741c3dc2da21f156d82a3c2bcc7d8c48755379155ef55574ea08af7b6f04c85266fa3c1800803d1b341e549f0328765ce4e5126a134b9a75dc67ede8eb82dc98faa824a0df640d104a7c96ec82c341bc67bd5fad74b1926dd5469e369a68f11483bb2f07bcd33548c9ed35bb6daf2c6fd5493bae7527aca660b5c723fa4de24af4d4e17397e29a870aff5f7da145720b28cd4dcdd09293fc95036f10683f26f73afc36c88ce2d6b23ba", 0xd1}, {&(0x7f00000001c0)="11ee1a6c4f8f8c460d590035ec88b6a5ea2f2385c5f67f31f98865b4bb3691a22c09f353bdd57e565bec2b6b56be34f39a551464e86b74074c05fc77ae9df8de9dd6c4e41e96eaa67fb727cfa7d324376f1d08eda1a7d87a01396dfdb6e04a37be5274e8de8f394bb0b39ae8f5776f2bddf1f37e6043356b8716cb9196d672bb5383704e10d1c277f2bbef09a83f564f2a433d25335b04758037930778dd3abb8fa6aaa23793d08abc6acec7e8dda97706627cfcb0c719f59df44ae003be98e3621a571b6d21fa68c31b73ab59ddff8936", 0xd1}, {&(0x7f00000002c0)="cd94293cc16ee0edad657e2ed1842ec996fc2380801ab7d3f1c283b7d9ed31d2707ac787999521ea9f6447d9e4a35e3f506ae1b665d1226dbaaf9871fd62b793a5cefbe32cba4fd7f1c09a1a0638463a696c4106ea5e94eb", 0x58}, {&(0x7f0000000340)="23666ad15f26623977d5d7458b12d8f21afbbc71734e", 0x16}, {&(0x7f0000000380)="7917830d9fcc8bf1c2a6b6694ca1d29bf88752e4dbc6fc691832ed47bae03793dadb7c40fb16e1f4cc9355fbb807478603f0c4fc2873e6249b902d886ee17f82d02ee823f8ad6289bb67d3a33c", 0x4d}, {&(0x7f0000000400)="af4505ed82bc2334c0eb4421215cd5fc196125a67f725a4e59fbeeec6613c173a9d2d7506baa9a7050caead133411c094af543ea6bfb748830e741c7bf2ea1026b95cfb491a3cd31109b6de1aaf3355ef569cca66c8bf4375b9b14d84ce1091ac1521e5e9d5f8ab0ebf4b4ada86a5113a1c073755383ceee68f6eb99f240e6afeaba5dc140166573", 0x88}, {&(0x7f00000004c0)="0b2760b54d5ef6215b3464003ef82ae8948880a6bf3093cf44e0b52d2a7b861c5d34034042a015a095c104de750d6a302136ba8a8e7ae53a3e0b879d9ddfdc1206f8d8e7dff5f9bd3f6d926be7983bb7b33d3912301c409037778cb90dfebf", 0x5f}], 0x7, 0xc) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x29, 0x39, "e6d302"}], 0x18}, 0x0) 12:45:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="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", 0x118) connect$inet6(r0, &(0x7f0000aacfe4)={0xa, 0x0, 0x0, @rand_addr, 0x10000}, 0xfffffec3) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) set_mempolicy(0x3, &(0x7f0000000140)=0x9, 0x0) 12:45:06 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x10000, 0xe0001) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r3 = epoll_create(0x5) mkdir(&(0x7f0000000040)='./file0\x00', 0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x40100002}) epoll_pwait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 12:45:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/223, 0xdf}], 0x1, 0x48) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000100)=r2) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x1, 0xfffffffffffeffff}) 12:45:06 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:06 executing program 4: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000680)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/57, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000100)=0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)) 12:45:06 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x2) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x200ba048}]}, &(0x7f0000007dc0)='GPL\x00'}, 0x48) 12:45:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f719bd070") r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x5, 0x40) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000200)={0x3, 0x2, 0x9, 0x8, 0x13, 0x400, 0x0, 0x58, 0xb, 0x4, 0xfffffffffffffae0, 0xfffffffffffffffe}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x6, [0x4, 0x10001, 0x6, 0x1, 0x1f, 0x5]}, &(0x7f0000000180)=0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000b07031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:45:06 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="14000000000000000000000002000000050000007ce3bd02554796ecef08d93100de5e2eebae8919"], 0x28}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x200, 0x40000) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x44) 12:45:06 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:06 executing program 4: syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x450403) socket$caif_stream(0x25, 0x1, 0x0) [ 409.805404] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 409.813630] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 409.885441] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 409.913095] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 409.920930] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:45:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x2000400) semget$private(0x0, 0x0, 0x11) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="62747266732e656d3000ae69b69589704584a74784de063e4b6c1d6bc6848f19073c47d7901368f06474c160ef08eba07734ec663008c01158bbeca9aaca5e65b78f9e3fa09c13f51c2c9f519c77bc3ee4cec1b292d1c227f47f90ac0127d9e767c006646d0617ac588cd7fc8ad9d8c2ff3ffa09ddc2186caa808b18502c609c52f5eda4f89bff9770b8d5f4bc149a44d0aeff07ac7220df75"]) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000300)) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000040)={0x7, 0x1}) 12:45:07 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xfffffffffffff001, 0x880) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x0, 0x910, 0x3}) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000000c0)=0x7ff) 12:45:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000000)=0x7ffffffffc, 0x108) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0xfffffc9a) 12:45:07 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:07 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) dup(r0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) close(r1) 12:45:07 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40000, 0x0) getpeername$tipc(r0, &(0x7f0000001680), &(0x7f00000016c0)=0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x33, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) setuid(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x21, &(0x7f00000000c0), 0x8) dup3(r5, r4, 0x0) close(r2) 12:45:07 executing program 2: add_key(0x0, 0x0, &(0x7f0000000100)="dd13572c7681a3683956547490fb7586f35218241e8fbf5cba7ff4bd5b0c35dc656d4b16bef2e3be779d3d2736a3405977acf228220a250a2a5641df7046ac372bd59b7f06207889a2d90b6f388f53e6a7276ef223", 0xffffffffffffff04, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 12:45:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x20, 0x18, 0x301, 0x0, 0x0, {0x1}, [@typed={0xc, 0x1, @u64}]}, 0x20}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000001a00)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001a40)={0x0, 0x1000, "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"}, &(0x7f0000002a80)=0x1008) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000002ac0)={r2, 0x10000}, &(0x7f0000002b00)=0xc) 12:45:07 executing program 4: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000240)=""/4096) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0xffffffff, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0xfffffffffffffc7f, 0x0, 0xfffffffffffffe82}, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x2001) [ 410.632498] Invalid option length (826) for dns_resolver key [ 410.669575] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:45:07 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:07 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80040, 0x0) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001ac0)=0x0) r2 = getpgrp(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0}, &(0x7f0000001680)=0xc) r4 = getpgid(0xffffffffffffffff) r5 = syz_open_dev$admmidi(&(0x7f0000002040)='/dev/admmidi#\x00', 0x4, 0x20080) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002080)='/dev/dlm-control\x00', 0x40400, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000002100)={0x5, 0x0, 0x6, 0x4000, 0xffffffffffffff9c}) r9 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000002140)='/dev/video2\x00', 0x2, 0x0) r10 = socket$nl_crypto(0x10, 0x3, 0x15) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/cachefiles\x00', 0x400000, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002240)={0x0, 0x0}, &(0x7f0000002280)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000022c0)={0x0, 0x0, 0x0}, &(0x7f0000002300)=0xc) r17 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000002340)='/proc/self/attr/exec\x00', 0x2, 0x0) r18 = syz_open_dev$vcsn(&(0x7f0000002380)='/dev/vcs#\x00', 0x6, 0x0) r19 = socket$pptp(0x18, 0x1, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000023c0)={0x0, 0x80000, 0xffffffffffffff9c}) r21 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002400)='/proc/capi/capi20ncci\x00', 0x40, 0x0) r22 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) r23 = getpid() stat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000002500)={0x0}, &(0x7f0000002540)=0xc) stat(&(0x7f0000002580)='./file0\x00', &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002640)='./file0\x00', &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = socket$vsock_dgram(0x28, 0x2, 0x0) r30 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002940)={&(0x7f0000002700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x74, 0x25cd, {"0ba693ddd7efca19a167c457ddb9e1840df3d8fb6cbe700b5e8fce20c5101496bc4c6092c0d689dc7065eff4a0e67cef29d5227ae3fbf0f120b7f2d1c1df71bbf41a81199e17418a40150081af6f35dbc9652300ece0048dfb"}}, {0x0, "b43d7964a8e959144c529330d9fbcfe4fc5efed66942b258576a85e4eedcbddfc0cbe1d507e46ffd1f0e04062289cd986dcf3006f9f0ad5a6a952c53c4193c1216fa7fa64820e7070133f74997daa3ec589da8ae988dc67f6b7dfc50190ecc0a42b5a55beec2d0d6e25f25755d449a6c6baa310a8c94843f529b75d888b25410c323542052c1fe35ba6dbfe3e6d94b98875d039916075acd65e95f5e0625e05ebd7837bef1"}}, &(0x7f0000002840)=""/224, 0x11b, 0xe0}, 0x20) r31 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002980)='/dev/fuse\x00', 0x2, 0x0) r32 = socket$alg(0x26, 0x5, 0x0) sendmsg$netlink(r0, &(0x7f0000002ac0)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x40200004}, 0xc, &(0x7f0000001fc0)=[{&(0x7f0000000180)={0xc0, 0x1a, 0x100, 0x70bd27, 0x25dfdbfd, "", [@typed={0x8, 0x36, @ipv4=@dev={0xac, 0x14, 0x14, 0xd}}, @generic="b81ee1707bebb62dbed32983dea5a9467df24dccda31a9f042e93ee6ac75bc3593089ad331679890bf06fb", @nested={0x7c, 0x7f, [@generic="734a789ff96f1322c8f17bd37d99230b4b2dee710bc927aa6f7cbca03adcd3e9e0097698b7ba61f7966e64986e44bda0b8595329a861874e196ca3484f8d5235ebc06c2597e92a7181374e9c20522cf1ae70de1107de4d64e6fffa211475898c", @typed={0x8, 0xf, @u32=0xffffffff}, @typed={0x10, 0x50, @str='/dev/vbi#\x00'}]}]}, 0xc0}, {&(0x7f0000000240)={0x1c, 0x3c, 0x0, 0x70bd2d, 0x25dfdbfb, "", [@typed={0xc, 0x7f, @binary="cc918804aaa2ee"}]}, 0x1c}, {&(0x7f0000000280)={0x13a8, 0x23, 0x408, 0x70bd25, 0x25dfdbff, "", [@generic="92a3479a14388ac59ce9599c70f4d52d9085fbfe6dd2302f50c588bc9e12cc0dd7c05a1c9074cc96cbed8c55a17ca58165e1504b2efaa9b6096d664541be76cb79448024bc03465162c8e0da1367895b580bdee9dfe3cad93270ae8c4f683b6a849b91d0d08a1f78d7a38c37006c32", @typed={0x4, 0x19}, @generic="08f4f9ebadba519ca1627ac183b25c82ca72ba00441efb0048a070dd1e26200ca4014b418748ec42ba94e851819aefe2f9a73318b158031f7c26fb11d55f8e01fe63ed463615b4c0104a8f9ae41e787f5b2dcd06d069445d29ab2943ab179846e3883f40e416a1943fdeccd2e99e706467109dfd3e8b86cabb9c3100172f61c72772499b1e0f7d974d3ff715af0b3acc3c61a62e218ca221fb47fb34887f18489b419b037fd275d5edcefdba3fd90a7d681e4e29952c84c17281baaab230f2d0aefd9ec6a1cccc3bd6dc749f3f61ba", @nested={0x1254, 0x2b, [@generic="e3751286cab11262c26f8279eda1da1c426c1375dd7b0fb63695350d3794d2d49e9903b1c3aa96751287dc1b5350faf68b44ec198094f25bc1dd1a8e1c35f85ba7bda7afb9e3c5c96bc96a7c0441aab9f10f00151a9902fce83f83b11e2d56963f3ba73c4cd1db7939a61d8c206e4a9e27947ac16b898430618736f75fe6b0ec111026f0", @generic="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", @typed={0x8, 0x79, @pid=r2}, @generic="7d6a53a5944d74b6cf8ca0eb390ed59b45d1a20226821342207e392e20569744f34d2f6f25d0a6d3d1ccacb490d8249b5c0ae3d66bb99041075c71f06b616e20e25cdd0d1c7695720760ab802556c07dbad696d9a17d53acc3ddd1137a7023226d29210097f5e8ec9f75dddc8fed138460820ec4142c9ea5f3371cc7f69b16759a35a75c31836d605f67cf659374bb8d584ad932c89f0b922c092c74272f3a39d4588b8d66504dfa36535a482108d2f615715c637bda86adb94866223501253b147d65f8299476a5267f578a33ece24c8a02675edcef1a6cbd2989d4804d600fb2", @typed={0xc, 0x5b, @u64=0x6}, @generic="0236a0fe9c7f642e3452a679eae35fcb71f938f07505fcf4720f729a80621858031d4add6c7574a7735056a96a3aed359c0c405b32c4b28f1687748eb654732d47d897ffd1b07e7a9dbbe5959199688a8cb2ba55d88b01111dae066313b975cc4833c9de283203241d7647bcb5e7a5fe88b88ffe77ef34d4cdf7dddcd62c80c61aca63d1b30c4dcc4666a3c721b68fbb5b156871da8db61037a1dba6ba895ac279f26e8146c7325b6a62dec17d32762bcef534fed2bd5d76472e57", @typed={0x8, 0xe, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x14, 0x17, @ipv6=@remote}]}]}, 0x13a8}, {&(0x7f00000016c0)={0x90, 0x2b, 0x200, 0x70bd25, 0x25dfdbfe, "", [@nested={0x50, 0x1, [@generic="d37dfd4977d83061403541fb6e8d05f1538ba1e65ed118fc23d6aaec1ea216c8b2dfc8701d4b95bc6ebac32bcef9d9de9ef1fe38773afb0a9cb318", @typed={0x10, 0x77, @str='/dev/vbi#\x00'}]}, @typed={0x8, 0x95, @uid=r3}, @typed={0x14, 0x24, @str='/dev/urandom\x00'}, @typed={0x14, 0x82, @ipv6=@local}]}, 0x90}, {&(0x7f0000001780)={0x334, 0x3a, 0x300, 0x70bd2b, 0x25dfdbfd, "", [@generic="3988a159e01e98f31a339f4652ebc63eebd42b6acebd6ca892470729aa3d1e56ff8af7dc3939bb15e204183eaf300265cfd67c256920531941d173c8d098f3acdaedb83164c5fe639c", @nested={0x2d8, 0x23, [@generic="c2d19435df97107e179ca8818c539e4c585a2635902fc083abf7", @typed={0x14, 0x14, @ipv6=@dev={0xfe, 0x80, [], 0x24}}, @generic="f77fcb32788248083710e0e9686c2e124ea0a6373b3125fbe6009b070ef146566e969da21fef5b9d0fb6d06037bb8e0c6af5a0c4d08be91327faeabbb3503b1b58cb55165293347be1388e055d368302a17700b2d99a67be5fe5c6ecfb72e4a47334c591d5e5f8d29d9e0f817944d4a0455c230767cbbbb8c020f71086ed7a331a48dcc794dd52a69bb84dac490b391fd37dda7d88accc07d0de9d8093c45f2d7ceb6b730ca5007cf5f270e83528bdfb0057b002d298ecbd3d38e9916446c5b0f9361830f518fdf48eeb62", @typed={0x14, 0x2d, @ipv6=@empty}, @typed={0xc, 0x8e, @u64=0x80000000}, @generic="216a40908e1703d31ad1a7c2bd05f70e6137ae7aedc9fd671ac567fd19be5ae8ecebf6cc10901b5a1a48537d3ff3cdb1cbae62a00fff42e5890d6f67b947aca2d3266ec030bd23ede94114d4c139eee70dfae7351965291ddf4c6a96c5b855c1944cf5f37f268e314d849330fcb75787d530ea6f3e7f59e9d76a607290fcd5af4453dd01fb8e9fda3a54c2bfca810090a824a09677ee206a420c", @typed={0x14, 0x4c, @ipv6=@loopback}, @generic="239909596fe7820387fe0018e6b0e77e7ccddfdc8a01e74040d484e89a5e3c4221e39b27cf09c7ea9a6f2c8e484661c6a6ceb21511839d2370a70e63a447e5d2f7054c3c3e2e28866e68a2359cdf1ee6da24969d46d4ca03c103ce66c719140790f997a206b7e3c3cca85fe78ea2fbaf540b63d79f090f4d1167b1dfbca0798d84e5bb165b90ce", @generic="ea79eb7dd38b7e0e51e0dbab56fe99743e17d233c8004cdf039d99dfbc20ebc31741bd11c239419c3a0a5269af6ab9f27d35aec2910e9538d1ed09f616eed683304b91c9b2fc45045e62743a9f900c41ca58a6ec87fb260b07aacb2efaab2b5478090a80e631a9eb5f61e9715b2eb8da71f7afa9ae76ad01b84428ba8e2e0bfea7fc4c"]}]}, 0x334}, {&(0x7f0000003000)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="0800b7366c34153ea629f3f8adb6b2e4250000000014074c90418d150a269c17012943b93fd31696233be31be70d2b347f06432f33a615c1b9250693924cbac787c21c86abd8c962dec5262ef53ce3d51d812178457be0e0c458f0f8e8311ef51a1417941974c5797abb0b7702f67c751c69cf4fd6fe957a830ba62873336ad8a858166be6c3c28a6ba1f0"], 0x3b0}, {&(0x7f0000001b00)=ANY=[@ANYBLOB="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"], 0x118}], 0x7, &(0x7f00000029c0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYRES32=r22, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r23, @ANYRES32=r24, @ANYRES32=r25, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r26, @ANYRES32=r27, @ANYRES32=r28, @ANYBLOB="0000010020000300000000000000000001000000", @ANYRES32=r29, @ANYRES32=r30, @ANYRES32=r31, @ANYRES32=r32], 0xf0, 0x39a571a96708316f}, 0x20000000) r33 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r33, 0x40345632, &(0x7f0000000000)={0x0, "113b42b93b0ce390d539b802e3825a17495f07eb5078dbd8093b19a341f09c13"}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x1, 0x0) ioctl$VIDIOC_S_AUDOUT(r33, 0x40345632, &(0x7f00000000c0)={0x6, "ef153f9a13f65a6c71b13880d7c720d5af91e046e5505ab5eaee6dd7ff41619a", 0x1, 0x1}) 12:45:07 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40002fffffb, 0x80) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) r1 = semget(0x1, 0x4, 0x410) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x8000, 0x2, 0x8, 0xffffffff00000001, 0x8]) 12:45:08 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = dup(r0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c46"], 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000000)={0x5, 0xc, [0x3ff, 0x6, 0x5a62]}) 12:45:08 executing program 4: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200402, 0x0) pread64(r0, &(0x7f0000000080)=""/123, 0x7b, 0x0) 12:45:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x400000000000400) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @initdev}}, 0x0, 0x8, 0x0, "ac39de74816fe3187d9b99b660414ccc4f6bb3e9ed6b5994410d70263f7086e02f4a65238afa1fce20dcf2049630238cf5fe45cac2d3317a29d3df627b2561b4c6655a494d258b3de71e769e5a6d5633"}, 0xd8) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 12:45:08 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xa5\x82\xf3\xd5\x84a\xcf\x9e \x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x2, 0xfff, 0xe31, 0x9], 0x4, 0x2000000000000000, 0x0, 0x1, 0x417, 0x0, {0x95d, 0x80000000, 0x100000000, 0x9, 0x0, 0x4, 0x101, 0x0, 0x7f, 0x1, 0xfffffffffffffffd, 0x9f3a, 0x3f, 0xfffffffffffffffe, "a9e0424c677fb9d19fb4f41a1394b84efbcc23616a0107e34287cb9791049b02"}}) syslog(0x2, &(0x7f0000000140)=""/10, 0xa) 12:45:08 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000100)={0x3ff, 0xc5, "9813a756c60b74f90bd42bce24036a72ec9c7d6aa27a88993afb73457884003f31547210bc27e659bb5747ef80c5fa4aa56ffa0a485d102ab99e4580bd57cafa8527e0223867d0904bf4709c8fa2ac0780a0a7addba5dc2a55154b8ef44a101466ab5e2cae1555a0e8ecf624e52643aea427c6504d1ff2fd378cf4cb62ca068fbc2e1a1994fc7cac93e22b3d29732289028b461d81cf4b6f7d11839614dea857909b75f6a140a9c569f46bbabf0df424555a2b7104d7deacf5c7c5f5c23d58d444821d792f"}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x100, 0x3, {0x0, 0x0, 0x402, 0x7}}) [ 411.391015] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:45:08 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123e123f319bd070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0xfffffffffffffd56) [ 411.605540] syz-executor.3 (11781) used greatest stack depth: 53728 bytes left 12:45:08 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:08 executing program 1: add_key(0x0, 0x0, &(0x7f0000000240)='3', 0x1, 0xfffffffffffffff9) r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) unshare(0x8000000000400) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000240)) 12:45:08 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000080)=0x200000100000003) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)=0xeaba) read$FUSE(r0, &(0x7f0000001200), 0x1000) write$9p(r0, &(0x7f0000000140)="974d6a4ad4e592828df7da44ff3819cf392028125daf6ebc601e162269a304c875e8f319b9e95ea208d730286694ea440a4c37cdce74af812fee359dac7ca4f86208d12b52f0869e6b538093e228ca81abe456c3068cef0c52ac8b16138e66ad8bed20ca923a3b962abb9aaa34bd53e38581f43021b1df7a978c9287c133e9400e9f2ce0468aa291ff258971ca3621616700bfc683324058de35b0f57ff0349dbf3346", 0xa3) 12:45:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "8364b90fa8d20f44a5def9d44f53e5db90cb4d57"}, 0x15, 0x3) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x100000000000005, 0xffffffffffffff0c, 0x800a, 0x3, 0x8, 0x4, 0x0, 0x0, r2}, &(0x7f0000000100)=0x20) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r1, 0x0, 0xd, &(0x7f0000000240)='security.evm\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(r0, 0x27, &(0x7f00000002c0)={0x0, 0x4, 0x0, 0x6, r3}) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x24, &(0x7f0000000140)={0x1}, 0x8) write(r0, 0x0, 0x0) 12:45:08 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xfd, 0x81}, 0x8) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x200040000000002}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x40000) ioctl$TCFLSH(r1, 0x540b, 0x9) ioctl$VT_RELDISP(r1, 0x5605) 12:45:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$inet6(r1, &(0x7f0000000280), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000002c0)) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 12:45:09 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29fbeba6}, {0x9}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x80000000, 0xffffffffffffffff}}, 0xe8) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 12:45:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x16) r1 = accept$alg(r0, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="dc8a2c886800de714d409cdc0364f52a1628e8837e33bb5de5227abad5759fff868852ca03429ea00e9331aec92c05e098c58d9bd92c9a63cd7429d9ab4e252d74276c1f17b0b5af4aafe57ef870a82b586758fb55adcb4689d27b5fefc015051fad2453624e80da659b80bab9bb3bdb3fa5e2ef3107e1013d191c6ccffefaa57164401a2b899e9a6b9355bc7c55c8fb9379caa4c211193caae7ca65e2815f", 0x9f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008cc0)=[{{0x0, 0xfffffffffffffe06, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) 12:45:09 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:09 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x2, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000004c0)=0x0) r2 = getpgrp(0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x7, 0x280480) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0xa0000, 0x0) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000580), &(0x7f00000005c0)=0x14) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000600)={r4, r5, 0x401}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) pread64(r7, 0x0, 0x0, 0xf) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="3b9ae18a8c4ec366647261000000000000000000000000000000000000000900090003000000b00200000000000030010000000000ef4f01000030010000180200001802000018020000180200001802000003000000000030a41350a0c4f3bd39647bf48cf84749a27d1074d48592ed012235414f70e2c114a6407799215805eff4cd8ee7f5a6", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/48], @ANYBLOB="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"], 0x310) 12:45:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000002c0)) r2 = geteuid() r3 = getgid() r4 = getuid() mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x4, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x2a}}, {@allow_other='allow_other'}], [{@euid_gt={'euid>', r4}}, {@pcr={'pcr', 0x3d, 0x3a}}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xfffffffffffffcc2, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x16}]}, 0x30}}, 0x0) 12:45:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents64(r1, &(0x7f0000001380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x200000000000035) exit(0x0) getdents64(r1, 0x0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) 12:45:09 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) [ 412.810003] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:45:09 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffeff, 0x4800) setns(r1, 0x0) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f00000001c0)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="140000000000d6f5b210522309614a7185586228"], 0x14}, 0x0) 12:45:10 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) r2 = dup(r0) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000100)={0x5, 0x1, 0x0, [{0x400, 0x2, 0x9, 0x81, 0x7, 0x1, 0xb25}]}) r3 = dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0f630c40000000000000000000000000a564fbd36c8079e3860e28ba0a4f5313111cb8c126b82f47e0620a8094a9c6b4d50f5ca2b1757d906a58562c097295f505ac6218d15a553cb6335c4863d92391de476e77c5382e5c686c4c6c176f9f515aeedc8159351396732043c09cc7af956b3ebd0815c0e8fe18088995899a8e2d22efbaef2e722cd500"/152], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000002c0)="fe"}) 12:45:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bc070") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000150007841dfffd946f610500020081001f03fe050400080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000015000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:45:10 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) [ 413.245572] binder: 11864:11865 ioctl c0101282 20000100 returned -22 12:45:10 executing program 1: r0 = socket$bt_rfcomm(0x1f, 0x0, 0x3) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1, 0xc0e, 0xfeae, 0x5, 0x3, 0x7, 0x0, 0x372, 0x38, 0x33e, 0x10000, 0x100000000, 0x20, 0x1, 0x4, 0x200, 0xffff}, [{0x7, 0x3f, 0x2, 0xf7ed, 0xb25e, 0x0, 0x6, 0x9}, {0x7, 0x2, 0x7fff, 0x8, 0x6, 0x6, 0x46d7, 0x784}], "0d103feb22b03a4a2d5de7d10acce7db1ff63020cc3d2efb5496cadc8a511f9fac299321996d9cc2d4e1bc6d029def145934fa946955a1912c0964d7fcb465de97ee45ad4393c5c68294b01b75a3ee7d8121019afa7fa5213ac8e7ba16feeb6e2eb9ff410b1ee93345d37d003111836c742177b3fe2f5573c0578d78524be20f3701027e825d8da07b022e232c628c", [[], [], [], [], [], [], [], []]}, 0x907) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000980)="0adc1ff03b1235f8a7eb5e4a319bd070975603bcc7df5aee48dd83241866a7ff322cad3eb5136175f6fef57514a58a860b801b7a2ee910acd5c63f0770527d78e7fe5a99f97a6c75f4a931d0da2e6cfa0ae19c88cd652c0e588c8eba9e823689f6d8cc1880") getuid() [ 413.305269] binder_alloc: 11864: binder_alloc_buf, no vma [ 413.310952] binder: 11864:11865 transaction failed 29189/-3, size 0-0 line 3148 [ 413.369376] binder: 11864:11870 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 413.442168] binder: 11864:11874 ioctl c0101282 20000100 returned -22 [ 413.463999] binder: 11864:11870 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 12:45:10 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) r2 = dup(r0) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000100)={0x5, 0x1, 0x0, [{0x400, 0x2, 0x9, 0x81, 0x7, 0x1, 0xb25}]}) r3 = dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0f630c40000000000000000000000000a564fbd36c8079e3860e28ba0a4f5313111cb8c126b82f47e0620a8094a9c6b4d50f5ca2b1757d906a58562c097295f505ac6218d15a553cb6335c4863d92391de476e77c5382e5c686c4c6c176f9f515aeedc8159351396732043c09cc7af956b3ebd0815c0e8fe18088995899a8e2d22efbaef2e722cd500"/152], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000002c0)="fe"}) 12:45:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@empty, @in=@multicast1, 0x4e20, 0x8, 0x4e21, 0x95b, 0xa, 0x20, 0x80, 0xbd, 0x0, r2}, {0xe52, 0x7fffffff, 0x7, 0x7, 0x879, 0x20, 0x7f, 0x1}, {0x1, 0x8, 0x7fff, 0x1}, 0x4, 0x6e6bb7, 0x2, 0x0, 0x3, 0x3}, {{@in=@local, 0x4d4, 0x2b}, 0xa, @in=@broadcast, 0x3f, 0x7, 0x2, 0x7fffffff, 0x0, 0x40, 0x2}}, 0xe8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x20004, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={r1, @multicast2, @dev={0xac, 0x14, 0x14, 0xd}}, 0xc) ioctl$KDGKBLED(r3, 0x80045113, &(0x7f0000a07fff)) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/exec\x00', 0x2, 0x0) 12:45:10 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f000035dffc)=0x7ff) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x8000) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'gretap0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000cc0)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000d00)={@remote, 0x0}, &(0x7f0000000d40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000007d00)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000007e00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000007e40)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000007f40)=0xe8) accept4$packet(r1, &(0x7f0000007f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007fc0)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000008000)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000008100)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000008a00)={@multicast2, @dev, 0x0}, &(0x7f0000008a40)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000008a80)={@empty, @local, 0x0}, &(0x7f0000008ac0)=0xc) accept$packet(r1, &(0x7f0000008b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000008b40)=0x14) getpeername$packet(r1, &(0x7f0000008b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000008bc0)=0x14) getpeername$packet(r1, &(0x7f0000008c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000008c40)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000008d40)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000008e40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000008e80)={'bond_slave_1\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000008ec0)={@multicast2, @dev, 0x0}, &(0x7f0000008f00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000000b980)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f000000ba80)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f000000c080)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40040}, 0xc, &(0x7f000000c040)={&(0x7f000000bac0)={0x55c, r2, 0x408, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x1bc, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x100000001, 0x3ff, 0x4, 0x8000}, {0x7, 0x6, 0x1000, 0x5}, {0xffffffffffffff81, 0x8, 0xf6, 0x20}, {0x7, 0x100, 0x8, 0xffffffffffffffcc}, {0xffff, 0x3f, 0x0, 0x6}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}]}}, {{0x8, 0x1, r8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x1ec, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x140, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x55c}}, 0x800) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{0x0, 0x800, 0x7, 0x4}, {0x204, 0x4bc2, 0x81, 0x3}, {0x3f, 0x6f92, 0x2, 0x9}, {0x100000001, 0x1000, 0x9, 0x1}, {0xb16a, 0x3, 0x4, 0xffffffffffffff7f}, {0x800, 0x3, 0x3, 0x3f}, {0xfffffffffffffe01, 0x0, 0xfffffffffffffffa, 0x3}]}) 12:45:10 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x80002, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x101200, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="00030000000000001c0012000c00010062866e6400fa00000c0038000800093effffffff"], 0x1}}, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x40, 0x20000) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0)={0x77359400}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000240)=0x1e) [ 413.817898] binder: 11882:11885 ioctl c0101282 20000100 returned -22 [ 413.889432] binder_alloc: 11882: binder_alloc_buf, no vma [ 413.895289] binder: 11882:11885 transaction failed 29189/-3, size 0-0 line 3148 12:45:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x5) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0xfffffd33) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_open_dev$sndpcmc(0x0, 0x100000001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8000, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:45:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x40000) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f0000000100)=0x401, 0x4) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000080)) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000580)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000240)) 12:45:11 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000263, 0x1) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e21, @loopback}, 0x4, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)='ip_vti0\x00', 0x0, 0x3, 0x4637}) 12:45:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r1 = socket$inet6(0xa, 0x3, 0x10000000003) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r3 = dup3(r2, r2, 0x80000) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000080)=0x5) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000100)={0xfffffffffffffff8, {{0xa, 0x4e20, 0x9, @local, 0x1}}, {{0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x12}, 0x7}}}, 0x108) dup3(r0, r1, 0x0) 12:45:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000340)="039c01c74e92386c0f525f2d263cb1d313cf2e6be61a2ab0e8c2a20a4f77a2f96937450ef2fd9a32db2a5384b93ac1e842184c1a6a116cb54e75188153d1842b4b5b0e61e56832a51387b4fee31b3f48b98d5ae0efa4ce97be295178e9955a32b2fdbaf6ad25fdf617e51b793f57ad5abadea18ff53693bb6a5f4a7fcb3cb3eedfa8f14b148680096806d6db2a86a69b") semget(0xffffffffffffffff, 0x4, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x80) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x8001, 0x10180) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e750a3a1d462969be3e3f70"], 0x0, &(0x7f0000000100)='9p\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) accept$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x1c) [ 414.577402] kvm: emulating exchange as write 12:45:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x3, [0x6, 0x2, 0xffffffffffffffc1]}, &(0x7f0000000040)=0xa) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x200, 0x6, 0xedf, 0x4, 0x6}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r1, 0xcb5, 0x1, 0x100000000}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @remote, 0xffffffffffffb728}}}, 0x84) 12:45:11 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:11 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x2, @raw_data="01491bcd5aef2029257387466bdc8a92dba59846244d1c99ed1caba26cbf8bbcee59bd927c098f8893008d47b4341aef741a1223d828ea86a2512275e78357e9dd1cb34f0938423d7aadc3dc6d563c0a0c1ad65c9d2b57285583d39b13fb732afdfed66d03f04aa9f56cda8b79da872e85f9e6832230764ff10d7156c6b5358e7aaaefdc72e5d0a9ec66c6b982ea098fd30bd45e15cda61ad54294d19c3d95d9b7531abce84c51682b100d339baaae34da51ccc524098f2bf916c75206d019f64fe9b2acacaa7f55"}) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000000)) 12:45:11 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2081, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) fadvise64(r0, 0x0, 0x3, 0x3) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r1, 0x80000001, &(0x7f0000000080)="ffdb1f55af270f00a818b9") r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x10000) mmap(&(0x7f000021f000/0x3000)=nil, 0x3000, 0x1000008, 0x100000012, r2, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x101200, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000677000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffff53d, 0x100, 0xb165, 0x7ff, 0x354e, 0x3ff, {0x0, @in={{0x2, 0x4e24, @remote}}, 0x8, 0x3, 0x0, 0x3, 0xfffffffffffffffd}}, &(0x7f0000000100)=0xb0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000480)=""/238) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=r6, @ANYBLOB="00000000de791ffe70420ba7de45650a1037f567594ac6436604db34dd5e48110aa3ea27cf9be39633edf650213f0d84f9bf312a74c83845d119641b0f83e62ed564c7d98312a58399ae602be24fb21a8986315252e76d05f9395e81dab1e537de06f5c03bf70143beddf6655043cbed8a0d6b5ccf6906e96ee64ebad14e961769f93344d69bf981920b05bd4164134475fd14ad6dafe582a2afc94691f8ff7e03999ca44d2b8925561287bb4ce4f0bd28c2233f2bdf7b3bdb85d5063fdde0f776a689e5ff66da2f60e35d9ccb20b85b5815287f4142cb5bc558520f33262b"], 0xa) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x80') ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000000c0)={0xffffffff, 0x80000001, 0xfffffffffffff534}) 12:45:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, 0x20, 0xaff}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1c9840}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0xb00, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x4) 12:45:12 executing program 2: 12:45:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0x80080) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002d0007041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 12:45:12 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x1e7) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r2, 0x95, 0xffff, 0x1ff, 0xffffffff, 0x800}, 0x14) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 12:45:12 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x3ff) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x53, 0xfffffffffffffffe, 0x6, 0x0, @scatter={0x0, 0x40000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x10000, 0x0) 12:45:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x4005, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) connect$unix(r1, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000140)={r3, 0x1}) 12:45:12 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, &(0x7f0000000400)={0x0, 0x1c9c380}, 0x0) 12:45:12 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) [ 415.706048] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:45:12 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000140)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/29, 0x1d}], 0x1}, 0x2001) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000180)="ba2e5622451e4c2ca436cb3686d96e47ea289db64e1df711d86568844b3572925f5f9981249034be9a310b84396e9f94bdf6bd7c68e906264dd2cb5d7307f9d90dc3a3eafc52ad034c4ad7f614", 0x4d) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900010040e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 415.781469] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 415.835306] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 415.893063] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 12:45:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r1, 0x0, 0x9c, 0x40, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1, 0x2000000}, 0x1c) 12:45:13 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x101400, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000003c0)=0xfffffffffffffff7) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") r2 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e20, 0x9, @loopback, 0xb0c}}}, &(0x7f00000001c0)=0x84) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) socket$packet(0x11, 0x2, 0x300) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb", 0x257}], 0x1}, 0x8000) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 12:45:13 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffff80}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000080)={0x5, 0x3, 0x9, 0x8, 0xfffffffffffffffa}) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 12:45:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x1fd, 0x1, 0x6004, 0x2000, &(0x7f0000002000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) clone(0x100000, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000200)="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") write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x6, @loopback, 0x5}, {0xa, 0x4e20, 0xc657, @dev={0xfe, 0x80, [], 0x2b}, 0x1}, r5, 0x9}}, 0x48) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:45:13 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:13 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, &(0x7f0000000400)={0x0, 0x1c9c380}, 0x0) 12:45:13 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$unix(0x1, 0x2000000000001, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x80000001) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) shutdown(r3, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48cf5930a12f28f1cb513e121208c3b7bb8039aaf3f5fbb45f5ff0c5c42168b9c9fcfeda4b4510a8d537c9cdbb50a558fdf415965474caf62785fe5c"], 0x1}}, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000001c0)) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) 12:45:13 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:13 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0xb0, 0x20000) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x4000420) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0, 0x521ac61e2905d15f}, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="edd008000000000019a65155921e11879a2d3d176c9cc2ad000012ac6a612e2ae6d0e5dafb34c31fa7efa9d500", 0x2d, 0x8000, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ca}, 0x0) sendto$inet(r1, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95fd2a3ceb954bf7b28df4f7b", 0x18, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 12:45:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x40000) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x1, 0x4}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r3, 0x7}, 0x8) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x7, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x29, 0x30, 0x0, 0xe0) close(r4) close(r2) 12:45:13 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141242, 0x0) mmap(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x2, 0x110, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000003c00)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 12:45:14 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:14 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0xfffffffffffffffd, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_ABSBIT(r1, 0x80044940, 0x715000) 12:45:14 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) bind$rds(r0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x1, 0xffffffff, 0x4}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={r2, 0x3, 0x0, 0x7ff, 0x4, 0x8, 0x3, 0x1800000000000000, {r3, @in={{0x2, 0x4e21, @multicast2}}, 0x1ff, 0xfffffffffffffffc, 0x8000, 0x5, 0x81}}, &(0x7f00000001c0)=0xb0) 12:45:14 executing program 2: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x101000, 0x110) getsockopt$inet_dccp_int(r1, 0x21, 0x17, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=""/26, 0x1a, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r2, 0x10, &(0x7f0000000140)={&(0x7f0000000040)=""/27, 0x1b, r3}}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e23, @rand_addr=0x81}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x3}, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x1f}, 0x26e}, @in6={0xa, 0x4e21, 0x7fffffff, @ipv4={[], [], @remote}, 0x1}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0x2000000000000000, @mcast1}, @in6={0xa, 0x4e24, 0x1, @remote, 0x8}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @broadcast}], 0xdc) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x4002, 0x0) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f00000003c0)={0x1, r2}) r5 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000000580)=0xe8) r7 = getgid() keyctl$chown(0x4, r5, r6, r7) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) 12:45:14 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:45:14 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:14 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000001340)=0x3) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x8002) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000013c0)=ANY=[@ANYBLOB="90cce54c247fca6302834c4b15c8975d651627e9000000000000"], 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x8) truncate(&(0x7f0000001380)='./file0\x00', 0xe5) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x2, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="900bf8fff9ffffff63ba80000100000022b5ffffffffffff55f30100ffffffff18000000000000000000000023b900000af5ffff0000000018130000", @ANYRES32=r1, @ANYBLOB="000000000000d542db7c010001000000"], &(0x7f0000000180)='syzkaller\x00', 0x10000, 0x1000, &(0x7f0000000240)=""/4096, 0x41000, 0x1, [], 0x0, 0xf, r1, 0x8, &(0x7f00000001c0)={0xfffffffffffffffa, 0x38e}, 0x8, 0x10, &(0x7f0000001240)={0xb, 0x3, 0xffff, 0x8}, 0x10}, 0x70) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x20000) poll(&(0x7f0000000000)=[{r2, 0x8011}, {r2, 0x400}, {r1, 0x4}, {r1, 0x1000}], 0x4b0, 0xffffffffffffe9d8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001400)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000014c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x2c, r3, 0xc00, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'vxcan1\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 12:45:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="00783e51b548d9d266360f15402f356576ee5dc6cec65850e000d0a5c27fc718fca92e50ee40d61095f83edc8286617c3711bc37b7ec98feda6dffa6b49be4787e3d61f5574a56e970e14460dc349dbda8e289ff7e8224e548ff158432afaacb81e4bb0e7f7c89c90abb580b0edd3a9f5d0b65bbc1c63d7f358d85dc1bb145c198"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f00000002c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3}}}}, 0x30}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3f, 0x1) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000140)) ioctl$TIOCSTI(r4, 0x5412, 0x3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:45:14 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) fchmod(r0, 0x22) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000240)=0x14) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000008, 0x811f, r2, 0x10000000) openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x2400, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000500)) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="38010000100013070000000000000000e000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff0000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000080000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@getsa={0x144, 0x12, 0x200, 0x70bd2b, 0x25dfdbfd, {@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d3, 0x0, 0x6c}, [@etimer_thresh={0x8, 0xc, 0x6}, @algo_aead={0x114, 0x12, {{'aegis256-aesni\x00'}, 0x640, 0x140, "4ed665fea11a8e63573b9e8a0ba2f41ee00d689bd9ebe3abd803a812dcda12202ff0bfc92c29bbb949fa41c0ad788b4888825784fb932ff4981a8f1127f0f5e57f82a48642bf3fd6ac619d1f8c4468e0a14ba4e50da5f6c7b0e020b04eb0a43c1ba88a4cc6fcf59303e81c03984c60c1ff37b8b1b3d7ac6bab6e0a75cd04db3a5aec84deecec3bb56d5ff48a6ffda65d7d1293e8db230a007d410e2a12d162604fefb876112313b464cc5361453dc454af5fb1d81145ecd4f5f7ca123c425932a8647618538e6a22"}}]}, 0x144}, 0x1, 0x0, 0x0, 0x4090}, 0x1) 12:45:15 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:15 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) [ 418.043636] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 12:45:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x88, 0x410040) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000180)={0x4, 0x4, 0x3, 0x7a2b, &(0x7f0000000080)=[{}, {}, {}, {}]}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040)=0x7, 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0xff00000000000000, 0x60, 0x400000, 0xa000601) [ 418.157054] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 12:45:15 executing program 4: set_mempolicy(0x4002, &(0x7f0000000080)=0x106, 0xe) r0 = socket$packet(0x11, 0x1001800000000000, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0xffffffff, @local, 0x3}, 0x1c) 12:45:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = userfaultfd(0x80800) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xb7, 0x7, 0x8, "db4ae67a8207f9212ca57bb6ec76cc53", "2679009f2b5ec6ff2831f3d32adca62248209c8a0660e8cbde8ad026fabb80253843e804e3d25ccae72e93ab505e79171c3d11c30355d8ba001d071f3e5fda089c9ea5224d920997d683de37a97300fc7f32d56ceaad964f5c85ba59430d0a9611748be4f8e462d5d793d231295034ed833d05ceec95d4bdd7a6cd021f61652b3eef3e0f315fc21b0dcbb4d1d8849ca8b5bfd0bb1aa106cc601335484252de1b1c8a"}, 0xb7, 0x2) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x1, 0x0, @pic={0x0, 0x1ff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9cb, 0x7}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:45:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000090d, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x109, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000240)=0x7) r2 = socket(0x10, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x4, &(0x7f0000000280)=[{0x657, 0xff, 0x2, 0x10000}, {0x2, 0x6, 0x9ec, 0x7}, {0x9, 0xfffffffffffffffb, 0x1, 0xd4}, {0x5e, 0x1, 0xf9dc, 0x7}]}, 0x10) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xffffffff, 0x8400) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000080)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f00000000c0)=0x8) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x29, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r4, 0x0, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) 12:45:15 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:15 executing program 3: r0 = socket$kcm(0x10, 0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) recvmsg$kcm(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000140081ae00002c000500018701546fabca1b4e165a307db89c40ebb3f7ffffffffffffffb4e921556b3d5df5000000000000000000", 0x39}], 0x1}, 0x0) 12:45:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31013, r0, 0x0) 12:45:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xb}) 12:45:16 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:16 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0xa45b589abe03517a) ioctl$NBD_CLEAR_QUE(r0, 0xab05) socket$inet(0x2b, 0x80000, 0x100000080000001) 12:45:16 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x2001, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) write$P9_RATTACH(r0, 0x0, 0xfffffffffffffe1f) 12:45:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0xb, 0xb) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x100000000002, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) close(r1) 12:45:16 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000080)='\nW') sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) 12:45:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@routing, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = accept4$inet(r1, 0x0, &(0x7f0000000a00), 0x80000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000a40)={0x0, 0x33, "3a12c1e6baa90c8412c4989d26948391d927f3694003caa0f2177cb7c061149cc2d22d47bc5963f3ee20c965012d5226872ea9"}, &(0x7f0000000a80)=0x3b) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000040)={r4, 0x1, 0x30, 0x5, 0x80}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000ac0)={r4, 0x9}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 12:45:16 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101000, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0x7, 0x9, 0x1}) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 12:45:16 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:16 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x83ffd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x2, ',\xff\x00\x00\xfa\xff\xdc\xff\xff\xffz\xb5\x00', 0x4}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x40880) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@rand_addr="8df93d0907f0dead4d540dfc2e5db5fc", 0x0, 0x0, 0x0, 0xf}, 0x20) 12:45:16 executing program 2: unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x121000, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000080)) rmdir(&(0x7f0000000100)='./file0\x00') 12:45:17 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0x8}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@local, @local, 0x0, 0x4, [@multicast2, @multicast1, @local, @remote]}, 0x20) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040)=0x5, 0x4) 12:45:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$getown(r0, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000200)='stat\x00') ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x5070f9) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000240)=""/192, &(0x7f0000000100)=0xc0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x2, 0x2, 0xbdbf, 0x70}]}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam0\x00', 0x2}) dup3(r1, r0, 0x0) 12:45:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) 12:45:17 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000280)={0xffffffffffffffff}) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x7) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f000000cffc)=0x6, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xb, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f000000a000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000040)=ANY=[@ANYBLOB="f0000000100029010000000000000000e0000002000000000000000000000000ff02000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000000000000000000000000000000000000000000000000fa00005db1120f22e8494d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055b4f91685180aff56c64c5b9b"], 0xf0}}, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x2, 0x0) sendto$inet(r2, &(0x7f00000002c0)="cdf8c355778792f56e2fc97a5f7d727677fc5f509b499f721fc14d0ba7ab661131b37f266d9be3e9a3fedd1e81581656e97e2447827e91892367faa0ed00de300a163c7e68a0817ac6edba06c8df2ab7223370348dc5d431e720a6a31b76522125ea3968e098a77b", 0x68, 0x40000, 0x0, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000180)={0xf, @raw_data="07a547f4af9840abec60a692d9f1a62c3f17196313bef683c2c28a404280b04e2e840eae0abcf0e59f1eeb86e2d6cb0b3a98972a6a8c49d26126acd0f3858e10764ab751f4ad8137c2a9d35697fbf83250f5c2719c8639561cec1f3612f8577e4f7fcb2a8752281b430de51ca7d6a0f7e55130fb29d850cbb19303051daa527ae467abfff22f2a31048d57c371d69841185b6897131fdadccd58fda7614303947b9071d754cdddf228fec0b18554063651e4ffd557b86c5ab800bf1859064f0a76c21da6e0f38d13"}) 12:45:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r1, r1, 0x80000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000000000000080000000000000000010000000000006d67d70700"/40]) 12:45:17 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={r2, 0x29, "43713334ab09dfc3765f5110a22987b1e782fec99b438d4dc559520eec7e4cdb87207d5ca636db423a"}, &(0x7f0000000180)=0x31) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x7) 12:45:17 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:17 executing program 3: r0 = socket$inet(0x2b, 0xe, 0xfffffffffffff001) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f0000000840)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000300, 0x0, 0x0, 0x20000440, 0x20000698], 0x0, 0x0, 0x0}, 0x78) 12:45:17 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x2000000000000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000001c0)={0x80, 0x4, 0x1}) 12:45:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000003c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40000, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f00000001c0)={0x81, "5a35dde68fae13946df89a9691dfe154c78b3d72c80f36772d904ace861393bc", 0x3, 0x0, 0xf8, 0x7, 0xa}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) pread64(r1, &(0x7f0000000340)=""/8, 0x8, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000400)="2eba4ebb9dbe0451cbd5ac77d0f316f238d370e8d5b9ce1f94427f76479727ba1f74a3993ba0170d3cfe05394f8a9ef8019cd6bdd1f19dec37ef4262bc0d6f44abdcb924cf13e9452db00f361ce00d856c268ff566137b8cfdb6240f6abdbd6e3cbfa701e765da95cbb5ca5ea65a7b0456032e4a06d99cddaa487199294535594e35ecbbd3a3ff8dafaa227c22c4f8266775952a9cc25fbf", 0x98) write$vnet(r1, &(0x7f0000000640)={0x1, {&(0x7f00000004c0)=""/206, 0xce, &(0x7f00000005c0)=""/74, 0x3}}, 0x68) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)=0x1) listxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=""/209, 0xd1) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000380)=0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:45:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 12:45:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x196) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 12:45:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="ffff000000000000000007000000b3896cfea7efcc25b22121c78e2d663c9ae61cd1106ea379a0e47216a78fd67152b7241832be2485d33d5c95320b3c13a7d4de84f29ebdc24257d7297b14e18602342ba2a7c33f5dc80420c406805d6d9d616636dc835b86036fee2c3a42d749022a98bcbdecd4c385e2734f038f51f5d018e857aa1d8dd1f7bd8f5f503f3263000000fdc4e5723af9d3ab49c956bb4203a959af097602"], 0x14}}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffff, 0x82801) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000240)={r3, 0x8, &(0x7f0000000140)=[0x101, 0x81, 0x401, 0x100000000, 0xe1dc, 0x1, 0xffffffffffff4e47, 0xffffffffffffff01], &(0x7f0000000180)=[0x9, 0x5, 0x401, 0x0, 0xdc20, 0x3ff, 0x2199, 0x2, 0x1], 0x12, 0x8, 0x5, &(0x7f00000001c0)=[0x69e8, 0x10000, 0xffffffff, 0x9, 0xffffffffbf806d50, 0x3, 0x1, 0x5], &(0x7f0000000200)=[0x5, 0x81, 0x7ff, 0xfffffffffffffffc]}) 12:45:18 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:18 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) statfs(&(0x7f0000001140)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r1, &(0x7f0000000140), 0x1000) 12:45:18 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x1, 0x0, 0x0, 0x0, 0x80000001}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) ppoll(&(0x7f0000000140), 0xa93f0b7, 0x0, 0x0, 0xfffffffffffffe20) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x101, 0xfa00000000000000, 0x7, 0xea, 0x1a, 0x3, 0x866, 0x7, 0x4, 0x6, 0x6, 0x9}) 12:45:18 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) statfs(&(0x7f0000001140)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r1, &(0x7f0000000140), 0x1000) 12:45:18 executing program 2: r0 = socket(0x3, 0x80001, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001740)={0x0, 0x1000, 0xffffffffffffab75, 0x8}, &(0x7f0000001780)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000017c0)={0x0, @in6={{0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0x2}}, 0x4, 0x28c, 0x3f, 0x9, 0x14}, &(0x7f0000001880)=0x98) sendmsg$inet_sctp(r0, &(0x7f00000019c0)={&(0x7f0000001400)=@in6={0xa, 0x4e22, 0x6, @local, 0x39b}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000001440)="91b51aaf2f175a5022321523a7479a38314ea119eb21d30366e8f7fb447559ffe416b86618b52f49a1de0902981be78ea7078373a9fec8818ac4e34935f3647770308b9f1c451e5a4105579f7ba66b7d7599d0533c8092f90c75db6297b6e91ce17deee18e5d1d01b780269ebbcd5e96b4af7e8a1047dd938e8fbec66c2b483f79b5dd008b26891e0b82ac726d489927bd39035b3e2f9453ddafd253e14436715de5be76c5a1f1de08a793b8409f942345f6291cf41f16fe1bc7e1924d7d3e8811ba0bd3815d5dcde146891164689348cdc6b1e65fd4aa29b7cf43ce0155a16f8372731017c8dfcd79a3912bccaa4fc4430b92", 0xf3}, {&(0x7f0000001540)="937cef06c3009d2b08c93e827f2eff2fed673bcc133a636d3d1d61669758759f319e7d00785a1ea95f99d799388cca1a5d298f190b81a61a27e3035699a09dba5f055216e82eb594f9603483c6129c2213c3b4bba69562e68ba466d8f353d0791d1e0cfcebd390355e13a01a6a6ecdd08da2bc34ce8d3809ab860f45ccca8e1a3324ff4de0286a4a9dd13b46ce5afaf34208a589ba99d821f0dee2ffe7ad7fa6fe7aff085051a6d735f036095eef9213844f858aff3de57b54d850373d593028b872f5610c2fc676ef5ea4f7e02292", 0xcf}, {&(0x7f0000001640)="5804ed76c8f2df688f402104619251d2ec675654b670770cff27ef9cb30f95271fc83e59cd66a86e8e871846b529d50c7ff034bdaabc74c52f8b0ce184a5d94ce7dbcd0f3affd0ed818e362825010f69a5feb5230a27dc540df8b10f4afda5e9ba00aa16e174ec07b772b402d004789e0b47c3596d7a733dfb6332e35be48a37af71073d991625eaa7cc5e1cd1f500c64c0ccac46f19d91d598087236a2bca3f502120931b", 0xa5}], 0x3, &(0x7f00000018c0)=ANY=[@ANYBLOB="180000000000000084000000000000000100ff070400030018000000000000008400000005000000000000000100010018000000000000006a0000000000ebff00000100000043021800000000000000840000002effffffe90000000000000020000000000000008400000008000000fe880000000000000000000000000101300000000000000084000000010000000000060000800000070000000800000067000000ffffffff3f000000", @ANYRES32=r1, @ANYBLOB="30000000000000008400000001000000090000000a800000ff0f0000ff000000070000000400000009000000", @ANYRES32=r2], 0xe0, 0x24000080}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = dup3(r3, r3, 0x80000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000001240)={0x0, 0x2, 0x4, [0x3, 0x100000000, 0xffffffffffff8000, 0x8000]}, &(0x7f0000001280)=0x10) sendmsg$inet_sctp(r4, &(0x7f00000013c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0xcfcd, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1f73}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="fb79e141b07215337a80bed4f4d06c9d110d76a6853003266cd55283ceb466ca01ca4a4e7b58c4845daec14e145cb9a1b118274c57b81b1940c95675fdfe9a931c62af72225c63f0eaf67a7a6784d735202d19e0abd69e67ad92379625d82f0d5d188ae3544f63666ed5e23ec66f1a432ddd4645fa0217ff9e68eaeab02f3c568bb3238aaad6b18a047182e737a1a9d608740a25b3fcdd79a6dcbe8e297914fa3331e2b218b0983fef67c2c7315dd7ffb2bbe67bf1bab7a723a5d19e79930d10c32858b2d671f49df3644edb", 0xcc}], 0x2, &(0x7f00000012c0)=[@dstaddrv6={0x20, 0x84, 0x8, @local}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xd88}}, @init={0x18, 0x84, 0x0, {0x2, 0x63, 0x100000001, 0x6}}, @init={0x18, 0x84, 0x0, {0x2, 0x3, 0x5134, 0x1}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x9, 0x205, 0x5, 0xff, 0x800, 0x9, 0x4, r5}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @init={0x18, 0x84, 0x0, {0x1, 0x1, 0x1, 0x1}}], 0xe0, 0x4080}, 0x20000000) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCRMFF(r6, 0x40044581, &(0x7f0000000080)) r7 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r7, 0x114, 0x1d, &(0x7f0000000000), 0x4) mknod$loop(&(0x7f0000001a00)='./file0\x00', 0x2090, 0x0) syz_open_dev$sndctrl(&(0x7f0000001a40)='/dev/snd/controlC#\x00', 0x1, 0x0) 12:45:19 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x80, 0x4) clock_getres(0x4, &(0x7f0000000040)) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/217, 0xd9}], 0x1}}, {{&(0x7f00000006c0)=@rc, 0xa, &(0x7f0000000540), 0x303, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="71cc66b19734ea6a894100ecf01d6d9f", 0x10) 12:45:19 executing program 1: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) 12:45:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x80000004}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x31, 0xffffffffffffffff, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x404000, 0x0) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f0000000200)=""/198) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x16dc, 0x0) 12:45:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x1, 0x370, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697064647030000000000000000000006970366772653000000000000000000069703667726530000000000000000000726f7365300000000000000000000000aaaaaaaaaaaa000000000000ffffffffffff0000000000000000a8020000a8020000e0020000627066000000000000000000000000000000000000000000000000000000000010020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000096b78951b8622db628b836430000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0000000000000000000000658fda554ff6c3813d003aa1f94d57837c7d56ac3f35ad5b00a73af945491e322bf2b2cfeebfed9538f9ae9f61dbe2af4324d8f35dabc7d42907af123308aace2548eecf81f5ab03c7d136169711bd9363bb5a4a756b22bba21efe0b176bbe8bd550c167091be90f2fa1e4baf59c0768c3de7100fc02aeccfbf5218d71b7d7fd"]}, 0x471) [ 422.236739] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:45:19 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:19 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x200, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)) 12:45:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x25c1d1c2, 0x400) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x1000]}, 0x6) r2 = dup2(r0, r0) futimesat(r2, 0x0, 0x0) 12:45:19 executing program 3: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000001540)=0x2, 0x20, 0x200000000001) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x101, 0x5, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80800) r1 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x2, 0x2) dup3(r0, r1, 0x80000) r2 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x3000, 0x1}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000040)={0x0, 0x3, 0x7, 0x20, &(0x7f0000ffa000/0x1000)=nil, 0x4}) 12:45:19 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x100000003, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3017}}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) 12:45:19 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100, 0x40) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000140)=[{0x3, 0x7f, 0x7, 0x91, @time={0x0, 0x1c9c380}, {0xdfe8, 0x1}, {0x0, 0xfffffffffffffffc}, @control={0xb1d1, 0x8001, 0x7fff}}, {0x81, 0x5, 0xa431, 0x1, @tick=0x5, {0x6, 0x8}, {0x4, 0x9}, @raw8={"f461a6e6765e8c780a860bf3"}}, {0x0, 0xffffffff80000000, 0x1ff, 0x6, @tick=0x10001, {0x5, 0x737e}, {0x3a78, 0xf11}, @raw32={[0x3, 0x2, 0x4]}}, {0x1, 0x3, 0x8, 0xffff, @time={r1, r2+10000000}, {0xf8}, {0xfffffffffffffffc, 0x7}, @quote={{0x6, 0x800}, 0xffff, &(0x7f00000000c0)={0x40, 0x8, 0xffffffffffffffd1, 0xf000000000000000, @time={r3, r4+10000000}, {0x1000, 0x8}, {0xfffffffffffffffe, 0x3}, @raw32={[0x9, 0x20, 0x2]}}}}, {0x0, 0x2, 0x9e0, 0x2, @tick=0x2, {0x1, 0x8f29}, {0x7, 0x4b90}, @time=@tick=0x7f}, {0x2, 0x6, 0x7, 0x4, @time={r5, r6+10000000}, {0x101, 0x6}, {0x3, 0x7fffffff}, @queue={0xac08, {0x1, 0x3}}}, {0x8, 0x8, 0xff, 0x0, @tick=0x1ff, {0xb9e, 0x9}, {0x5, 0x8}, @control={0xf62d, 0x1, 0xd000}}, {0x7, 0xd8, 0x6, 0x2, @tick=0x7fff, {0x8, 0x7}, {0x1000, 0x8}, @connect={{0xffff}, {0x401, 0x5}}}], 0x180) read(r0, &(0x7f00000002c0)=""/38, 0x26) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000440)={r7, 0x1, 0x6, @local}, 0x10) getrandom(&(0x7f0000000480)=""/29, 0x1d, 0x3) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f00000004c0)={0x70002000}) setxattr$security_selinux(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000580)='system_u:object_r:xserver_misc_device_t:s0\x00', 0x2b, 0x1) getsockopt$inet_dccp_buf(r0, 0x21, 0x0, &(0x7f00000005c0)=""/155, &(0x7f0000000680)=0x9b) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000006c0)) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000700), &(0x7f0000000740)=0x4) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000780)={0x9}) ioctl$void(r0, 0x5450) r8 = syz_open_dev$sndpcmp(&(0x7f00000007c0)='/dev/snd/pcmC#D#p\x00', 0x200, 0x100) setxattr$security_smack_transmute(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000880)='TRUE', 0x4, 0x3) ioctl$DRM_IOCTL_GET_UNIQUE(r8, 0xc0106401, &(0x7f0000000940)={0x76, &(0x7f00000008c0)=""/118}) r9 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000a00)={{0x9, 0x6, 0x9, 0x4, 'syz0\x00', 0x80000001}, 0x6, 0x200, 0x20, r9, 0x4, 0x0, 'syz0\x00', &(0x7f0000000980)=['\x00', 'security.SMACK64TRANSMUTE\x00', 'system_u:object_r:xserver_misc_device_t:s0\x00', 'system\x00'], 0x4d, [], [0x3ff, 0x3, 0xb467, 0x80]}) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b80)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x8000004}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r10, 0x0, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) getsockopt$inet6_tcp_buf(r8, 0x6, 0x3f, &(0x7f0000000c80)=""/214, &(0x7f0000000d80)=0xd6) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) getitimer(0x0, &(0x7f0000000dc0)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r8, 0x40045542, &(0x7f0000000e00)=0x4e) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000e40)={r0, r0}) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000e80)) ioctl$SCSI_IOCTL_DOORLOCK(r8, 0x5380) 12:45:19 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:19 executing program 1: 12:45:19 executing program 3: 12:45:19 executing program 2: 12:45:19 executing program 4: 12:45:20 executing program 3: 12:45:20 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:20 executing program 2: 12:45:20 executing program 1: 12:45:20 executing program 4: 12:45:20 executing program 3: [ 423.903214] IPVS: ftp: loaded support on port[0] = 21 [ 424.005094] chnl_net:caif_netlink_parms(): no params data found [ 424.055474] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.062062] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.069768] device bridge_slave_0 entered promiscuous mode [ 424.078361] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.085014] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.094668] device bridge_slave_1 entered promiscuous mode [ 424.118432] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 424.130094] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 424.155721] team0: Port device team_slave_0 added [ 424.164551] team0: Port device team_slave_1 added [ 424.191243] device hsr_slave_0 entered promiscuous mode [ 424.197691] device hsr_slave_1 entered promiscuous mode [ 424.219210] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.225770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 424.233094] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.239664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.300295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 424.317297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 424.326729] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.334877] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.345239] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 424.361214] 8021q: adding VLAN 0 to HW filter on device team0 [ 424.376651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 424.385089] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.391629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.406012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 424.414300] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.420868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 424.449320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 424.476548] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 424.484810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 424.494171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 424.502391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 424.517566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 424.548129] 8021q: adding VLAN 0 to HW filter on device batadv0 12:45:21 executing program 5: 12:45:21 executing program 2: 12:45:21 executing program 1: 12:45:21 executing program 4: 12:45:21 executing program 3: 12:45:21 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:21 executing program 1: 12:45:21 executing program 4: 12:45:21 executing program 3: 12:45:21 executing program 2: 12:45:22 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:22 executing program 5: 12:45:22 executing program 2: 12:45:22 executing program 3: 12:45:22 executing program 1: 12:45:22 executing program 4: 12:45:22 executing program 5: 12:45:22 executing program 3: 12:45:22 executing program 1: 12:45:22 executing program 2: 12:45:22 executing program 4: 12:45:22 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:22 executing program 5: 12:45:23 executing program 3: 12:45:23 executing program 2: 12:45:23 executing program 1: 12:45:23 executing program 4: 12:45:23 executing program 5: 12:45:23 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:23 executing program 1: 12:45:23 executing program 2: 12:45:23 executing program 3: 12:45:23 executing program 4: 12:45:23 executing program 2: 12:45:23 executing program 1: 12:45:23 executing program 5: 12:45:23 executing program 3: 12:45:23 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:23 executing program 2: 12:45:23 executing program 4: 12:45:24 executing program 1: 12:45:24 executing program 5: 12:45:24 executing program 3: 12:45:24 executing program 1: 12:45:24 executing program 4: 12:45:24 executing program 2: 12:45:24 executing program 5: 12:45:24 executing program 3: 12:45:24 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:24 executing program 2: 12:45:24 executing program 1: 12:45:24 executing program 4: 12:45:24 executing program 3: 12:45:24 executing program 5: 12:45:24 executing program 2: 12:45:25 executing program 1: 12:45:25 executing program 4: 12:45:25 executing program 3: 12:45:25 executing program 2: 12:45:25 executing program 5: 12:45:25 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:25 executing program 3: 12:45:25 executing program 4: 12:45:25 executing program 2: 12:45:25 executing program 1: 12:45:25 executing program 3: 12:45:25 executing program 5: 12:45:25 executing program 3: 12:45:25 executing program 4: 12:45:25 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:25 executing program 1: 12:45:25 executing program 2: 12:45:25 executing program 5: 12:45:26 executing program 3: mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/163) 12:45:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='vmnet0procself\x00') 12:45:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) 12:45:26 executing program 1: clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:45:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r1 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000540)={0x9, 0x0, 0xffffffffffffffff, 0x0, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 12:45:26 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000000)={0x3, 0x0, 0x5, [], &(0x7f0000000140)}) 12:45:26 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:26 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xfee2) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:45:26 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RVERSION(r0, 0x0, 0x0) 12:45:26 executing program 3: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[], 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) pipe(&(0x7f0000000000)) sched_setattr(0x0, 0x0, 0x0) 12:45:26 executing program 4: socket$packet(0x11, 0x0, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:45:26 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 12:45:27 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:27 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) [ 430.084269] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 430.091392] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:45:27 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000240)="2400000022005b2695d081c4b692ff008000000400000000000000feffffff0800000000", 0x24) [ 430.279261] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:45:27 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) set_mempolicy(0x0, &(0x7f0000000380)=0x405, 0x76) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xda) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x80000001f, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x200000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x3ffffffffffe, 0x3, 0x0, r1, 0x1}, 0x3c) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000200)=[{0x3, 0x6}, {0x3, 0x80000001, 0x8001, 0x4}]}, 0x8) r2 = socket$inet6(0xa, 0x3, 0x3a) syz_open_dev$dspn(0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000340), &(0x7f00000002c0)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0xffffffffffffffff, 0x1, 0x8001}, 0xc) 12:45:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x143002, 0x0) write$rfkill(r0, &(0x7f0000000080), 0x8) 12:45:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, [0x210], &(0x7f0000000180)={0x98f905, 0x6, [], @p_u16=&(0x7f0000000000)=0xd6ba}}) 12:45:27 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:27 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x107000) 12:45:27 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x0, 0x4b564d03, 0x3], [0xc1]}) 12:45:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 12:45:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001240)="2e0000002800813ee45ae087185082cf0124b0eba06ec40000230000000008000f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 12:45:28 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:28 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:28 executing program 5: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[], 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getpgrp(0xffffffffffffffff) pipe(&(0x7f0000000000)) 12:45:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x80000006}]}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 12:45:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000200)="390000001300090468fe0704000000000700ff3f03000000450001070000001419001a0015000a00110008000300000800005d14a4e91ee438", 0x39}], 0x1) 12:45:28 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:28 executing program 2: r0 = getpgid(0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r1, 0x6, r0) 12:45:28 executing program 5: socket$packet(0x11, 0xffffffffffffffff, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[], 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) getpgrp(0xffffffffffffffff) ustat(0x2, &(0x7f0000000980)) pipe(&(0x7f0000000000)) sched_setattr(0x0, 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000002240)=""/4096, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') 12:45:28 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) [ 431.773641] protocol 88fb is buggy, dev hsr_slave_0 [ 431.779210] protocol 88fb is buggy, dev hsr_slave_1 12:45:29 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffe00"/56], 0x38}, 0x0) [ 431.942963] protocol 88fb is buggy, dev hsr_slave_0 [ 431.948803] protocol 88fb is buggy, dev hsr_slave_1 12:45:29 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) [ 432.012614] protocol 88fb is buggy, dev hsr_slave_0 [ 432.018292] protocol 88fb is buggy, dev hsr_slave_1 12:45:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x100040}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 12:45:29 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)=""/23, 0x17) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xffffff62) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) [ 432.257429] protocol 88fb is buggy, dev hsr_slave_0 [ 432.263036] protocol 88fb is buggy, dev hsr_slave_1 12:45:29 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz'}, r1) 12:45:29 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xdf4b, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) 12:45:29 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="0adc03263c343f319bd070") setrlimit(0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0xfeffffff) 12:45:29 executing program 2: getuid() setresuid(0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x10000000) 12:45:29 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:29 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 12:45:30 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) syz_execute_func(&(0x7f00000006c0)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") creat(&(0x7f0000000080)='./file1\x00', 0x48) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1e0) close(r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f00000001c0)={0x55, 0x7d, 0x0, {0x0, 0x4e, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '*', 0x0, '', 0x17, '{@]em1}posix_acl_access', 0x3, '@[*'}}, 0x55) 12:45:30 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:30 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xf, &(0x7f0000000040)=ANY=[@ANYBLOB="b700000000000000cf000000000000029500000000000000285d1f1e8a0a2dbae4898b74bab0014e58c7183b5f065b7d96af7cf6e7adc0bd7d1da96d2b425b6166b008169a1111303bcd928e7c5fbdf69a89fdf9e396c86e21e9852864d86cbcb20e39ab31dbe611f376bab4c2c9594b718a6737bf3dfaefbf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:45:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x4c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:45:30 executing program 5: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") recvmmsg(r0, &(0x7f00000064c0), 0x4000000000000bc, 0x2, 0x0) 12:45:30 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, [0x210], 0x0}) 12:45:30 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) 12:45:30 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x101}, 0x0) 12:45:30 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:30 executing program 1: r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[], 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) getpgrp(0xffffffffffffffff) ustat(0x2, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 433.853080] protocol 88fb is buggy, dev hsr_slave_0 12:45:30 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000406000000000000000000000016179707a90f3d2ed90920515e827507000000162d0000518cfe6d1e4c33bb98394c9f72b500004f36362194335b7189de003b2c040000710e13"], 0x48) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) read(r0, &(0x7f00000005c0)=""/231, 0x1da) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 12:45:31 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:31 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:31 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000000)={0x3, 0x0, 0x0, [], 0x0}) 12:45:31 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") dup3(r1, r0, 0x0) 12:45:31 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f0000000180)) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, 0x0) 12:45:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') readv(r0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/184, 0xb8}], 0x1) 12:45:31 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 12:45:31 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") dup3(r1, r0, 0x0) 12:45:31 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) [ 434.781040] device nr0 entered promiscuous mode 12:45:31 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:32 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) close(r0) 12:45:32 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:32 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) [ 435.544474] device nr0 entered promiscuous mode 12:45:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) dup2(r0, r1) 12:45:32 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:32 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000100)={r4, 0x0, 0x2, r4}) r5 = eventfd(0x40000000003) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000000c0)={r5, 0x4, 0x2, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xaa05) [ 435.933082] net_ratelimit: 9 callbacks suppressed [ 435.933105] protocol 88fb is buggy, dev hsr_slave_0 [ 435.944024] protocol 88fb is buggy, dev hsr_slave_1 [ 436.102526] protocol 88fb is buggy, dev hsr_slave_0 [ 436.108163] protocol 88fb is buggy, dev hsr_slave_1 [ 436.172656] protocol 88fb is buggy, dev hsr_slave_0 [ 436.178313] protocol 88fb is buggy, dev hsr_slave_1 12:45:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) close(r0) 12:45:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003140)=[{&(0x7f0000000240)=@in={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001880)=[@init={0x18, 0x84, 0x0, {0xfffffffffffffffe, 0x10001, 0x0, 0x1c}}, @init={0x18, 0x84, 0x0, {0x3, 0x2, 0x80000000, 0x9}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0x48, 0x8000}], 0x1, 0x40000) 12:45:33 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:33 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:33 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x90000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000400)={'broute\x00', 0x0, 0x4, 0xfffffffffffffc87, [], 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000480)=""/110}, &(0x7f00000001c0)=0x78) getsockname(r0, &(0x7f00000002c0)=@ax25={{0x3, @rose}, [@null, @bcast, @rose, @rose, @netrom, @remote, @rose, @netrom]}, &(0x7f0000000140)=0xcb) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000900)=@req3={0x3, 0x9, 0x3, 0x621, 0x0, 0x1, 0xfff}, 0x163) socket$packet(0x11, 0x4, 0x300) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) sched_setparam(r2, &(0x7f0000000640)=0xfff) mknod(&(0x7f0000000540)='./file0\x00', 0x1041, 0xfffff46f) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) sendto(r0, &(0x7f0000000980)="909c7732b5c232e8f2eb973410a9176ff9288434a84d00a3e3edac9022f5ab6b795422af7a28948bdff66d7c01bf823f0e0497c0e693c18f72792ac41659775644975aca7f3fd53e33fba2d3208ac4eb61e0f344f52d5f31a142de48961437741e5e080e71b3c89507a963bb0bb0bc7d171609d29b4ed9", 0x77, 0x40, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xc, 0x4, 0x100000001, 0x0, r3}, 0x2c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001340)={r4, &(0x7f0000000040)}, 0x10) [ 436.412835] protocol 88fb is buggy, dev hsr_slave_0 [ 436.418700] protocol 88fb is buggy, dev hsr_slave_1 12:45:33 executing program 2: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffe0ffffffffffffffffffffc4b6b255cc5ed145fec300000000e00900010000000000089078"], 0x0) 12:45:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x4c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:45:33 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) close(r0) 12:45:33 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:33 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000008e9464a207bd25a5588b8bff2e1c2222"], 0x14) io_setup(0x104, &(0x7f0000000040)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 12:45:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="0adc1f123c123f319bd070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000040)={0x0, 0x2000000013}) 12:45:33 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 12:45:34 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:34 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3c, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 12:45:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) close(r0) 12:45:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000280)) 12:45:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000180)='dev ', 0x3) write(r2, &(0x7f00000001c0)="f8", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) 12:45:34 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:34 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:34 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') syz_execute_func(&(0x7f0000000980)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 12:45:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) close(r0) 12:45:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 12:45:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x4c}, [@ldst]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:45:35 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:35 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) [ 438.187919] protocol 88fb is buggy, dev hsr_slave_0 [ 438.193738] protocol 88fb is buggy, dev hsr_slave_1 12:45:35 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x143042, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000002c0)) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) ftruncate(0xffffffffffffffff, 0x0) tkill(r1, 0x15) 12:45:35 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:35 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:35 executing program 4: 12:45:36 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:36 executing program 4: 12:45:36 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000008e9464a207bd25a5588b8bff2e1c2222551fbc604e3e3b37"], 0x1c) io_setup(0x104, &(0x7f0000000040)=0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) connect$l2tp(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4, {0xa, 0x4e22, 0x5, @ipv4={[], [], @broadcast}}}}, 0x32) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x220800, 0x0) 12:45:36 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) close(r0) 12:45:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:36 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="008460b6de97ce14f09a136f7c39dc035f95529b18f4d5b0ff5722984916c065000000000900000000"], 0x29) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 12:45:36 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') write(r0, 0x0, 0x0) 12:45:36 executing program 2: 12:45:36 executing program 4: 12:45:37 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{}], 0x1, 0x81) 12:45:37 executing program 4: 12:45:37 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:37 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) close(r0) 12:45:37 executing program 1: 12:45:37 executing program 2: 12:45:37 executing program 4: 12:45:37 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{}], 0x1, 0x81) 12:45:37 executing program 2: 12:45:37 executing program 4: 12:45:37 executing program 1: 12:45:37 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:37 executing program 2: 12:45:37 executing program 4: 12:45:37 executing program 1: 12:45:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) close(r0) 12:45:38 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{}], 0x1, 0x81) 12:45:38 executing program 2: 12:45:38 executing program 4: 12:45:38 executing program 1: 12:45:38 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:38 executing program 4: 12:45:38 executing program 2: [ 441.532702] net_ratelimit: 12 callbacks suppressed [ 441.532724] protocol 88fb is buggy, dev hsr_slave_0 [ 441.543515] protocol 88fb is buggy, dev hsr_slave_1 12:45:38 executing program 1: 12:45:38 executing program 4: 12:45:38 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:38 executing program 3: r0 = socket(0x0, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) [ 442.172746] protocol 88fb is buggy, dev hsr_slave_0 [ 442.178265] protocol 88fb is buggy, dev hsr_slave_1 12:45:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) close(r0) 12:45:39 executing program 4: 12:45:39 executing program 2: 12:45:39 executing program 1: 12:45:39 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:39 executing program 3: r0 = socket(0x0, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:39 executing program 4: 12:45:39 executing program 2: 12:45:39 executing program 1: 12:45:39 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) [ 442.572774] protocol 88fb is buggy, dev hsr_slave_0 [ 442.578594] protocol 88fb is buggy, dev hsr_slave_1 12:45:39 executing program 1: [ 442.654174] protocol 88fb is buggy, dev hsr_slave_0 [ 442.659947] protocol 88fb is buggy, dev hsr_slave_1 12:45:39 executing program 4: 12:45:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) close(r0) 12:45:40 executing program 3: r0 = socket(0x0, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:40 executing program 2: 12:45:40 executing program 1: 12:45:40 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:40 executing program 4: 12:45:40 executing program 2: 12:45:40 executing program 4: 12:45:40 executing program 1: 12:45:40 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:40 executing program 3: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:40 executing program 2: [ 443.612976] protocol 88fb is buggy, dev hsr_slave_0 [ 443.618870] protocol 88fb is buggy, dev hsr_slave_1 12:45:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) close(r0) 12:45:41 executing program 1: 12:45:41 executing program 4: 12:45:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) shutdown(r0, 0x1) prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000100)="410f01f9c4e1f573d50664ff0941c3c4e2c99758423e46d873128fc978d3f33e0f1110d4b842419dcccc") sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={0x0, 0x1e8, &(0x7f0000000140)={0x0}}, 0x4004010) accept4$inet6(r0, 0x0, &(0x7f0000000200), 0x80000) 12:45:41 executing program 3: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:41 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:41 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="41078fdda50b2c", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="336386dd33"], 0x5) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 12:45:41 executing program 1: [ 444.411651] device nr0 entered promiscuous mode 12:45:41 executing program 1: 12:45:41 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:41 executing program 2: 12:45:41 executing program 3: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) [ 445.055380] device nr0 entered promiscuous mode 12:45:42 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) close(r0) 12:45:42 executing program 1: 12:45:42 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f00000001c0)={0x0, @data}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x98f907, 0x1}) 12:45:42 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:42 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:42 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\xabtw/Z%B\xd2\xd6\x1e\xf0\xfc', 0x0) fcntl$setlease(r1, 0x400, 0x0) dup2(r0, r1) 12:45:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, &(0x7f00000001c0)={0x1f}, 0x8) 12:45:42 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x800) msgrcv(0x0, &(0x7f00000005c0)={0x0, ""/250}, 0x102, 0x3, 0x1000) 12:45:42 executing program 0: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ustat(0x0, &(0x7f0000000980)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 12:45:42 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:45:42 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x81) 12:45:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000700)='./file1\x00', 0x0) statfs(&(0x7f0000000040)='./file1\x00', &(0x7f00000002c0)=""/103) 12:45:43 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) close(r0) 12:45:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = getpgrp(0x0) sched_setscheduler(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000240), 0xffffffffffffff8e, 0x0, 0x0, 0x15f) socket$inet_udplite(0x2, 0x2, 0x88) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0xd0002, 0x82) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='k)\xa8\xde\xbb\xbe\x1f\x80\x00q(\xcci\n\x8fg\x01z\x7f\xb7D 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 446.822363] RSP: 002b:00007f62e461cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 446.830091] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 446.837388] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 446.844668] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 446.851958] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f62e461d6d4 [ 446.859236] R13: 00000000004bf1e4 R14: 00000000004d02a8 R15: 00000000ffffffff [ 446.866530] [ 446.868172] Local variable description: ----address@__sys_connect [ 446.874400] Variable was created at: [ 446.878156] __sys_connect+0x87/0x820 [ 446.881971] __se_sys_connect+0x8d/0xb0 [ 446.885950] ================================================================== [ 446.893310] Disabling lock debugging due to kernel taint [ 446.898762] Kernel panic - not syncing: panic_on_warn set ... [ 446.904664] CPU: 0 PID: 13204 Comm: syz-executor.3 Tainted: G B 5.1.0-rc4+ #1 [ 446.923683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.933046] Call Trace: [ 446.935662] dump_stack+0x173/0x1d0 [ 446.939310] panic+0x3d1/0xb01 [ 446.942567] kmsan_report+0x29a/0x2a0 [ 446.946401] __msan_warning+0x7a/0xf0 [ 446.950230] rds_connect+0x16c/0x900 [ 446.953981] __sys_connect+0x664/0x820 [ 446.957921] ? rds_release+0x620/0x620 [ 446.961839] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 446.967302] ? prepare_exit_to_usermode+0x114/0x420 [ 446.972351] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 446.977560] ? syscall_return_slowpath+0x50/0x650 [ 446.982435] __se_sys_connect+0x8d/0xb0 [ 446.986439] __x64_sys_connect+0x4a/0x70 [ 446.990517] do_syscall_64+0xbc/0xf0 [ 446.994261] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 446.999460] RIP: 0033:0x458da9 [ 447.002664] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 447.021673] RSP: 002b:00007f62e461cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 447.029394] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 447.036670] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 447.043953] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 447.051229] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f62e461d6d4 [ 447.058503] R13: 00000000004bf1e4 R14: 00000000004d02a8 R15: 00000000ffffffff [ 447.066796] Kernel Offset: disabled [ 447.070432] Rebooting in 86400 seconds..