Warning: Permanently added '10.128.0.9' (ECDSA) to the list of known hosts. 2019/09/21 18:27:42 fuzzer started 2019/09/21 18:27:46 dialing manager at 10.128.0.26:42045 2019/09/21 18:27:46 syscalls: 2382 2019/09/21 18:27:46 code coverage: enabled 2019/09/21 18:27:46 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/21 18:27:46 extra coverage: enabled 2019/09/21 18:27:46 setuid sandbox: enabled 2019/09/21 18:27:46 namespace sandbox: enabled 2019/09/21 18:27:46 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/21 18:27:46 fault injection: enabled 2019/09/21 18:27:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/21 18:27:46 net packet injection: enabled 2019/09/21 18:27:46 net device setup: enabled 18:30:23 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 249.637010][T11294] IPVS: ftp: loaded support on port[0] = 21 [ 249.768685][T11294] chnl_net:caif_netlink_parms(): no params data found [ 249.821310][T11294] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.828942][T11294] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.837522][T11294] device bridge_slave_0 entered promiscuous mode [ 249.847891][T11294] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.855113][T11294] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.863713][T11294] device bridge_slave_1 entered promiscuous mode [ 249.895172][T11294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.907953][T11294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.938697][T11294] team0: Port device team_slave_0 added [ 249.948015][T11294] team0: Port device team_slave_1 added [ 250.167537][T11294] device hsr_slave_0 entered promiscuous mode [ 250.333262][T11294] device hsr_slave_1 entered promiscuous mode [ 250.512802][T11294] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.520048][T11294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.527902][T11294] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.535284][T11294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.609477][T11294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.628857][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.641110][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.651051][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.666527][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 250.684313][T11294] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.706529][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.715796][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.722984][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.731256][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.740139][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.747315][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.794959][T11294] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.805446][T11294] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.840648][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.850597][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.859950][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.870408][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.890552][T11294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.906799][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.915667][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:30:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 18:30:25 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 18:30:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 18:30:25 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:30:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r4, 0x0, 0x88002) 18:30:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000210007041dfffd946f61050002000000fd00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) [ 252.336589][T11327] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:30:26 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$KDMKTONE(r0, 0x4b30, 0x1) r1 = socket$inet6(0xa, 0x80803, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) [ 252.587386][T11328] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:30:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x66c86f4d72842972, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001040)='/dev/hwrng\x00', 0x2000, 0x0) mq_open(&(0x7f0000001080)='cgroupkeyringeth0bdevvmnet0cpuseteth1systemsecurity\x00', 0x80, 0x17c, &(0x7f00000010c0)={0x5, 0x2, 0x2ed, 0xffffffffffffffff, 0x2, 0x8, 0x800, 0xfffffffffffffff8}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='memory.current\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000001140)=[@in6={0xa, 0x4e24, 0xfffffffffffffffe, @dev={0xfe, 0x80, [], 0xc}, 0x77}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0x8001, @ipv4={[], [], @loopback}, 0x7}], 0x58) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000011c0), 0x4) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000001200)) connect(r0, &(0x7f0000001240)=@nfc_llcp={0x27, 0x0, 0x0, 0x5, 0x4, 0x0, "09f01099a1a18b3fc6355685d25c3c2f2b9e51a242797d4a412c435a20313394e64b7ed7085798703e809a391d547f1bbccf61eba44221d0b9bc095c31a1a6", 0xe}, 0x80) r3 = syz_open_dev$rtc(&(0x7f00000012c0)='/dev/rtc#\x00', 0x672d, 0x200000) fcntl$lock(r3, 0x25, &(0x7f0000001300)={0x2, 0x3, 0x6, 0x9}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) r5 = fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = syz_open_dev$mouse(&(0x7f0000001a40)='/dev/input/mouse#\x00', 0x1, 0x80) r8 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000001a80)) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001ac0)={r2}) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) r11 = syz_open_dev$sndctrl(&(0x7f0000001b00)='/dev/snd/controlC#\x00', 0x7f, 0x220) r12 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r13 = syz_open_dev$sndmidi(&(0x7f0000001b40)='/dev/snd/midiC#D#\x00', 0xfe27, 0x0) r14 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/self\x00', 0x4000, 0x0) r15 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/video0\x00', 0x2, 0x0) r16 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/video36\x00', 0x2, 0x0) r17 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001e00)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r18 = getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001e40)={{{@in=@dev, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000001f40)=0xe8) stat(&(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r4, &(0x7f0000002100)={&(0x7f0000001340)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000018c0)=[{&(0x7f00000013c0)="e333170f1412d7e66272e5e71c248e800aa8c34ddd5ac6286f2646fb545d5ac02a93fa1b5454975be8b05a67ee889de6dfcc196605631c1d0b8386650798221bd20b9bb3f5a0b447167e502baa721a09b36207d8bc7c86cfe64cae165335cf1928e31bee166dcb1beaf3a5d6565165671b06effb9956a9658c928b25", 0x7c}, {&(0x7f0000001440)="0b9ac61055b56e8504a6d843fff50151553736371e8a1ae008e13ea1698a109306833ab5d6f886d906ff050d39a1daa1cb4f4eae4b0fa35261e02000ead29ef3d7af97203cd943384137d2c27bbfc59dcd7df6ca3510e6bcade268c3", 0x5c}, {&(0x7f00000014c0)="3e3dfe1cd0ac438a3c3298dceb0815378d3c857d798ecdcdfbf234697310dfdf0de18a60102b34634b251cfa18731183138da9008017843535a44bbe4eaf715e4c96c782bc0394468ff28a8d4c504ce2c813b7c2ef55e027681d7c54b93259288f32d9d03841be7a278e581ba213ba7aac85a3580bdf66f68bf57ce6549ee429ea07fdc3d1f0", 0x86}, {&(0x7f0000001580)="1977b50b37e8cbc782ddb5ba26ee06c28a12f439d8def511fc8a4450a73213f2153ee6a00646273dc160b204f9ec84a6187e8237d6997f1a8aa07db364678fd3d1471f66319facd778fa824344d1b3f1d95e6525a94392eb3a6df1d9ee1144f9d834", 0x62}, {&(0x7f0000001600)="1671f0961a28156b7d06879362680657620b4375d5d58e3b739181f6cb37e8de4c3de829e2403ea066ff9498633983", 0x2f}, {&(0x7f0000001640)="47fa941c56d7cfde1be8971b90533168db80dc7de0adb885049f8ba7dd83e38b96f2b9ca4deed5e4ceb596210d8a345387e70a6d1b6783e2f7a43c613330e2c978f9dad636c0d485710a63738b17c3acb1884ed97758447ab1cecb7a3f29d442f78fb9bb6720f13edcee6861ce70c373a9f5afc110af4b43bdd240bdb15f95428cf216d8d00f7a8562ab3b6d5c28607bdbf0c9a4aa560a4e31fd99c54ca79e69420fcdfc65f99aa1cbbc97ceaee1", 0xae}, {&(0x7f0000001700)="cdeda85670e1ee5eba1df636ba666ec5005b157059b19dcedbcc033b7bfaa9f906405dec7244bba9866ac0611e03737c8b5c2a7ecbd9030a2d6ba568fb58b4617aab0df31856549962346ca172eee0446c64971736263f05939e7173240be57a96484368657a2240fb08970562f2253f8a18fdb9baf0f0c73c714d239d49815814e883ff5ed49291b1", 0x89}, {&(0x7f00000017c0)="7b1172918603da1a5ef2c0149081286a49677005fd765465038ecf77a574d7836af7d18d3be95e04acbb909fcdc8e3ed51ace7cfa09039d2eb5627e228acb6113fce0f0971776bc4a5f6da36485f8c0efe415d5643b4062eb037e2a3defff59fb550f0aeb5c101e668d132dc89193bd907214befe667d8dbccef269648a2eb6d930a33bb8691be98d4054408d570292d1e852ef1a3b5153c5e607428e1d006dc1a700ba5844a91041e8537d0e86d0ac7a8", 0xb1}, {&(0x7f0000001880)="dd3d60246a4f7f1c89b0a27b017b723f02f85f725ba72a25e0829b9e401ec6593eeea7dce9ea181964f8c31ab6b7f61fe7882231", 0x34}], 0x9, &(0x7f0000002040)=[@cred={{0x1c, 0x1, 0x2, {r5, r6, 0xee01}}}, @rights={{0x2c, 0x1, 0x1, [r7, r2, r8, r9, r10, r11, r12]}}, @rights={{0x18, 0x1, 0x1, [r0, r13]}}, @rights={{0x24, 0x1, 0x1, [r14, 0xffffffffffffffff, r15, r16, r17]}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}], 0xb0, 0x42c10}, 0x41) socket$inet(0x2, 0x6, 0x100000001) 18:30:26 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150004008178a80016000f000100e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 252.848992][T11337] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:30:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = msgget$private(0x0, 0x0) socket$inet6(0xa, 0xa, 0xfffffffffffffbe8) msgsnd(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x1, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f0000000300)={0x9, 0x6, 0x9, {r5, r6+30000000}, 0x3, 0x1}) msgrcv(r3, 0x0, 0x0, 0xe42821a6f81bd540, 0x0) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000001c0)=""/157) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000cecffc), 0x4) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x7fffffff}, 0x28, 0x3) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000280)=0x4) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) [ 253.154086][T11344] IPVS: ftp: loaded support on port[0] = 21 18:30:27 executing program 0: syz_open_dev$vcsa(&(0x7f0000001200)='/de\a\"j\x00\xed\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") preadv(r1, &(0x7f0000000380)=[{&(0x7f0000000040)=""/61, 0x3d}, {&(0x7f0000001240)=""/4096, 0xfffffffffffffe7e}], 0x2, 0x4) [ 253.321125][T11344] chnl_net:caif_netlink_parms(): no params data found 18:30:27 executing program 0: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfdcf, 0x0}, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffbd, &(0x7f00000000c0)) socketpair$tipc(0x1e, 0xa, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000000080)='\xac\x00') [ 253.411906][T11344] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.419298][T11344] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.427920][T11344] device bridge_slave_0 entered promiscuous mode [ 253.463863][T11344] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.471340][T11344] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.480481][T11344] device bridge_slave_1 entered promiscuous mode 18:30:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000280)) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') write$apparmor_exec(r1, &(0x7f0000000080)={'stack ', '/proc/thread-self/attr/exec\x00'}, 0x22) r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000002c0), 0x4) mknod(&(0x7f0000000000)='./file1\x00', 0xc000, 0x5) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 253.581416][T11344] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.599735][T11344] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.631920][T11344] team0: Port device team_slave_0 added [ 253.640949][T11344] team0: Port device team_slave_1 added [ 253.647463][ C1] hrtimer: interrupt took 31976 ns [ 253.669260][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 253.669291][ T30] audit: type=1400 audit(1569090627.721:31): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="/proc/thread-self/attr/exec" pid=11354 comm="syz-executor.0" 18:30:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000280)) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') write$apparmor_exec(r1, &(0x7f0000000080)={'stack ', '/proc/thread-self/attr/exec\x00'}, 0x22) r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000002c0), 0x4) mknod(&(0x7f0000000000)='./file1\x00', 0xc000, 0x5) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 253.837558][T11344] device hsr_slave_0 entered promiscuous mode [ 253.855046][ T30] audit: type=1400 audit(1569090627.911:32): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="/proc/thread-self/attr/exec" pid=11354 comm="syz-executor.0" [ 253.884909][T11344] device hsr_slave_1 entered promiscuous mode [ 253.924209][T11344] debugfs: Directory 'hsr0' with parent '/' already present! 18:30:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000280)) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') write$apparmor_exec(r1, &(0x7f0000000080)={'stack ', '/proc/thread-self/attr/exec\x00'}, 0x22) r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000002c0), 0x4) mknod(&(0x7f0000000000)='./file1\x00', 0xc000, 0x5) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 253.966397][T11344] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.973633][T11344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.981334][T11344] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.988584][T11344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.081696][T11344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.104292][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.114590][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.140107][ T30] audit: type=1400 audit(1569090628.191:33): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="/proc/thread-self/attr/exec" pid=11364 comm="syz-executor.0" [ 254.166891][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.186796][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 18:30:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000280)) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') write$apparmor_exec(r1, &(0x7f0000000080)={'stack ', '/proc/thread-self/attr/exec\x00'}, 0x22) r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000002c0), 0x4) mknod(&(0x7f0000000000)='./file1\x00', 0xc000, 0x5) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 254.214583][T11344] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.240876][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.250819][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.258061][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.317258][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.326308][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.333557][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.344082][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.346211][ T30] audit: type=1400 audit(1569090628.401:34): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="/proc/thread-self/attr/exec" pid=11368 comm="syz-executor.0" [ 254.354875][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.381361][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.390336][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.404990][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 18:30:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) [ 254.420847][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.465177][T11344] 8021q: adding VLAN 0 to HW filter on device batadv0 18:30:28 executing program 1: prctl$PR_GET_PDEATHSIG(0x25, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) 18:30:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca50d5e0bcfe47bf070") socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000033001901000000000000000002010000ffd38d9b0c0001000600170086ddffff"], 0x1}, 0x1, 0x0, 0x0, 0x20040001}, 0x80) 18:30:28 executing program 1: r0 = socket(0x1e, 0x805, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) syz_open_dev$hiddev(&(0x7f0000000080)='/dev/usb/hiddev#\x00', 0x5f5, 0x40001) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) connect$tipc(r0, &(0x7f0000000040)=@name, 0x10) 18:30:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='timers\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/116, 0x74}, {&(0x7f0000000080)=""/197, 0xc5}], 0x2, 0x3) 18:30:28 executing program 1: r0 = socket(0x1e, 0x805, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) syz_open_dev$hiddev(&(0x7f0000000080)='/dev/usb/hiddev#\x00', 0x5f5, 0x40001) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) connect$tipc(r0, &(0x7f0000000040)=@name, 0x10) 18:30:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_EDITDEST(r9, 0x0, 0x489, &(0x7f0000000100)={{0x3a, @multicast2, 0x4e23, 0x3, 'none\x00', 0x6318fe627db6c9b8, 0x4, 0x39}, {@broadcast, 0x4e21, 0x2, 0x5, 0x0, 0x9}}, 0x44) getsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r10, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$DMA_BUF_IOCTL_SYNC(r10, 0x40086200, &(0x7f0000000040)=0x2) sendfile(r4, r5, 0x0, 0x1000) 18:30:29 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca50d5e03cfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000000010ff7e960f016b2cb3f5301a56eb6ae3a032054bffa7983df5f48ef870ed740c36378789f727b340eb94ed47ff07e8cd619be453a219eb40d6c43bc09f9dabaee58b79a59828a0886fcdf9d3899330a0d704081df8b299ee65e0d3b1dd53da9a0b62a6010a0000c2a62016603291cb66f87e4c35ddc99e9bb253afda65c496ae584a4561ca22a04060df30e2dbe236b4b06328"], 0x18) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) close(r1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x8}, 0x10) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f6400f36d0000000001000000000000eff24d8238cfa47e23f7ef", 0x4c}], 0x1}, 0x0) 18:30:29 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x98000, 0x0) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x5) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x1000000200007d}) [ 255.042006][T11403] IPVS: set_ctl: invalid protocol: 58 224.0.0.2:20003 [ 255.073281][T11405] IPVS: set_ctl: invalid protocol: 58 224.0.0.2:20003 [ 255.076718][T11406] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:30:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_EDITDEST(r9, 0x0, 0x489, &(0x7f0000000100)={{0x3a, @multicast2, 0x4e23, 0x3, 'none\x00', 0x6318fe627db6c9b8, 0x4, 0x39}, {@broadcast, 0x4e21, 0x2, 0x5, 0x0, 0x9}}, 0x44) getsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r10, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$DMA_BUF_IOCTL_SYNC(r10, 0x40086200, &(0x7f0000000040)=0x2) sendfile(r4, r5, 0x0, 0x1000) 18:30:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_EDITDEST(r9, 0x0, 0x489, &(0x7f0000000100)={{0x3a, @multicast2, 0x4e23, 0x3, 'none\x00', 0x6318fe627db6c9b8, 0x4, 0x39}, {@broadcast, 0x4e21, 0x2, 0x5, 0x0, 0x9}}, 0x44) getsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r10, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$DMA_BUF_IOCTL_SYNC(r10, 0x40086200, &(0x7f0000000040)=0x2) sendfile(r4, r5, 0x0, 0x1000) [ 255.226271][T11415] IPVS: set_ctl: invalid protocol: 58 224.0.0.2:20003 18:30:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_EDITDEST(r9, 0x0, 0x489, &(0x7f0000000100)={{0x3a, @multicast2, 0x4e23, 0x3, 'none\x00', 0x6318fe627db6c9b8, 0x4, 0x39}, {@broadcast, 0x4e21, 0x2, 0x5, 0x0, 0x9}}, 0x44) getsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r10, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$DMA_BUF_IOCTL_SYNC(r10, 0x40086200, &(0x7f0000000040)=0x2) sendfile(r4, r5, 0x0, 0x1000) [ 255.275005][T11418] IPVS: set_ctl: invalid protocol: 58 224.0.0.2:20003 18:30:29 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000000)={0x100000001}) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x20000004) r1 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@caif=@rfm, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f00000001c0)=0xfffffffffffffffc, 0x4) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000180)=0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x1, 0x2}) [ 255.360928][T11421] IPVS: set_ctl: invalid protocol: 58 224.0.0.2:20003 18:30:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_EDITDEST(r9, 0x0, 0x489, &(0x7f0000000100)={{0x3a, @multicast2, 0x4e23, 0x3, 'none\x00', 0x6318fe627db6c9b8, 0x4, 0x39}, {@broadcast, 0x4e21, 0x2, 0x5, 0x0, 0x9}}, 0x44) getsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r10, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$DMA_BUF_IOCTL_SYNC(r10, 0x40086200, &(0x7f0000000040)=0x2) sendfile(r4, r5, 0x0, 0x1000) 18:30:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r9}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r11, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r11, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r13, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r13, 0x29, 0x15, &(0x7f00000003c0)={@mcast1, 0x0}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) r16 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r16, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r22, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r22}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000900)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x220580}, 0xc, &(0x7f00000008c0)={&(0x7f0000000500)={0x388, r2, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x188, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x3, 0x4, 0x0, 0x400}, {0xfff, 0x80000001, 0x35f9721e, 0x101}, {0xbbf, 0x0, 0x892, 0x8}, {0x9, 0x200, 0x2, 0x3ff}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r10}, {0x108, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xffffffff, 0x800000, 0x88, 0x9}, {0x6, 0x4, 0x3f, 0x3ff}]}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x2, 0x8, 0x0, 0x8}, {0x1, 0x9, 0x6}, {0x5, 0x7, 0x0, 0xe1}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}]}}, {{0x8, 0x1, r12}, {0xc0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r22}, {0x4}}]}, 0x388}, 0x1, 0x0, 0x0, 0x4}, 0x1) r23 = socket$inet(0x10, 0x3, 0xc) sendmsg(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 255.517388][T11429] IPVS: set_ctl: invalid protocol: 58 224.0.0.2:20003 18:30:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_EDITDEST(r9, 0x0, 0x489, &(0x7f0000000100)={{0x3a, @multicast2, 0x4e23, 0x3, 'none\x00', 0x6318fe627db6c9b8, 0x4, 0x39}, {@broadcast, 0x4e21, 0x2, 0x5, 0x0, 0x9}}, 0x44) getsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r10, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) sendfile(r4, r5, 0x0, 0x1000) [ 255.620198][T11432] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.646323][T11435] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.663543][T11436] IPVS: set_ctl: invalid protocol: 58 224.0.0.2:20003 18:30:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r9}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r11, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r11, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r13, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r13, 0x29, 0x15, &(0x7f00000003c0)={@mcast1, 0x0}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) r16 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r16, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r22, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r22}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000900)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x220580}, 0xc, &(0x7f00000008c0)={&(0x7f0000000500)={0x388, r2, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x188, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x3, 0x4, 0x0, 0x400}, {0xfff, 0x80000001, 0x35f9721e, 0x101}, {0xbbf, 0x0, 0x892, 0x8}, {0x9, 0x200, 0x2, 0x3ff}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r10}, {0x108, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xffffffff, 0x800000, 0x88, 0x9}, {0x6, 0x4, 0x3f, 0x3ff}]}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x2, 0x8, 0x0, 0x8}, {0x1, 0x9, 0x6}, {0x5, 0x7, 0x0, 0xe1}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}]}}, {{0x8, 0x1, r12}, {0xc0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r22}, {0x4}}]}, 0x388}, 0x1, 0x0, 0x0, 0x4}, 0x1) r23 = socket$inet(0x10, 0x3, 0xc) sendmsg(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:30:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_EDITDEST(r9, 0x0, 0x489, &(0x7f0000000100)={{0x3a, @multicast2, 0x4e23, 0x3, 'none\x00', 0x6318fe627db6c9b8, 0x4, 0x39}, {@broadcast, 0x4e21, 0x2, 0x5, 0x0, 0x9}}, 0x44) getsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x1000) 18:30:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_EDITDEST(r9, 0x0, 0x489, &(0x7f0000000100)={{0x3a, @multicast2, 0x4e23, 0x3, 'none\x00', 0x6318fe627db6c9b8, 0x4, 0x39}, {@broadcast, 0x4e21, 0x2, 0x5, 0x0, 0x9}}, 0x44) getsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendfile(r4, r5, 0x0, 0x1000) [ 255.784484][T11440] IPVS: set_ctl: invalid protocol: 58 224.0.0.2:20003 [ 255.807176][T11442] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:30:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r9}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r11, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r11, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r13, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r13, 0x29, 0x15, &(0x7f00000003c0)={@mcast1, 0x0}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) r16 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r16, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r22, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r22}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000900)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x220580}, 0xc, &(0x7f00000008c0)={&(0x7f0000000500)={0x388, r2, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x188, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x3, 0x4, 0x0, 0x400}, {0xfff, 0x80000001, 0x35f9721e, 0x101}, {0xbbf, 0x0, 0x892, 0x8}, {0x9, 0x200, 0x2, 0x3ff}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r10}, {0x108, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xffffffff, 0x800000, 0x88, 0x9}, {0x6, 0x4, 0x3f, 0x3ff}]}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x2, 0x8, 0x0, 0x8}, {0x1, 0x9, 0x6}, {0x5, 0x7, 0x0, 0xe1}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}]}}, {{0x8, 0x1, r12}, {0xc0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r22}, {0x4}}]}, 0x388}, 0x1, 0x0, 0x0, 0x4}, 0x1) r23 = socket$inet(0x10, 0x3, 0xc) sendmsg(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 255.903983][T11445] IPVS: set_ctl: invalid protocol: 58 224.0.0.2:20003 18:30:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_EDITDEST(r9, 0x0, 0x489, &(0x7f0000000100)={{0x3a, @multicast2, 0x4e23, 0x3, 'none\x00', 0x6318fe627db6c9b8, 0x4, 0x39}, {@broadcast, 0x4e21, 0x2, 0x5, 0x0, 0x9}}, 0x44) sendfile(r4, r5, 0x0, 0x1000) [ 256.031988][T11451] IPVS: set_ctl: invalid protocol: 58 224.0.0.2:20003 [ 256.040258][T11448] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:30:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendfile(r4, r5, 0x0, 0x1000) 18:30:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r9}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r11, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r11, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r13, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r13, 0x29, 0x15, &(0x7f00000003c0)={@mcast1, 0x0}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) r16 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r16, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r22, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r22}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000900)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x220580}, 0xc, &(0x7f00000008c0)={&(0x7f0000000500)={0x388, r2, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x188, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x3, 0x4, 0x0, 0x400}, {0xfff, 0x80000001, 0x35f9721e, 0x101}, {0xbbf, 0x0, 0x892, 0x8}, {0x9, 0x200, 0x2, 0x3ff}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r10}, {0x108, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xffffffff, 0x800000, 0x88, 0x9}, {0x6, 0x4, 0x3f, 0x3ff}]}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x2, 0x8, 0x0, 0x8}, {0x1, 0x9, 0x6}, {0x5, 0x7, 0x0, 0xe1}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}]}}, {{0x8, 0x1, r12}, {0xc0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r22}, {0x4}}]}, 0x388}, 0x1, 0x0, 0x0, 0x4}, 0x1) r23 = socket$inet(0x10, 0x3, 0xc) sendmsg(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:30:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, r5, 0x0, 0x1000) 18:30:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r9}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r11, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r11, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r13, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r13, 0x29, 0x15, &(0x7f00000003c0)={@mcast1, 0x0}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) r16 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r16, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r22, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r22}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000900)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x220580}, 0xc, &(0x7f00000008c0)={&(0x7f0000000500)={0x388, r2, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x188, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x3, 0x4, 0x0, 0x400}, {0xfff, 0x80000001, 0x35f9721e, 0x101}, {0xbbf, 0x0, 0x892, 0x8}, {0x9, 0x200, 0x2, 0x3ff}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r10}, {0x108, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xffffffff, 0x800000, 0x88, 0x9}, {0x6, 0x4, 0x3f, 0x3ff}]}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x2, 0x8, 0x0, 0x8}, {0x1, 0x9, 0x6}, {0x5, 0x7, 0x0, 0xe1}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}]}}, {{0x8, 0x1, r12}, {0xc0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r22}, {0x4}}]}, 0x388}, 0x1, 0x0, 0x0, 0x4}, 0x1) socket$inet(0x10, 0x3, 0xc) [ 256.265192][T11457] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:30:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendfile(r4, r5, 0x0, 0x1000) 18:30:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r7, r6, 0x0) sendfile(r4, r5, 0x0, 0x1000) 18:30:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r9}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r11, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r11, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r13, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r13, 0x29, 0x15, &(0x7f00000003c0)={@mcast1, 0x0}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) r16 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r16, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r22, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r22}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000900)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x220580}, 0xc, &(0x7f00000008c0)={&(0x7f0000000500)={0x388, r2, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x188, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x3, 0x4, 0x0, 0x400}, {0xfff, 0x80000001, 0x35f9721e, 0x101}, {0xbbf, 0x0, 0x892, 0x8}, {0x9, 0x200, 0x2, 0x3ff}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r10}, {0x108, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xffffffff, 0x800000, 0x88, 0x9}, {0x6, 0x4, 0x3f, 0x3ff}]}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x2, 0x8, 0x0, 0x8}, {0x1, 0x9, 0x6}, {0x5, 0x7, 0x0, 0xe1}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}]}}, {{0x8, 0x1, r12}, {0xc0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r22}, {0x4}}]}, 0x388}, 0x1, 0x0, 0x0, 0x4}, 0x1) 18:30:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r7, r6, 0x0) sendfile(r4, r5, 0x0, 0x1000) 18:30:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f00000003c0)={@mcast1}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f00000004c0)={'team0\x00'}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r14, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r14}}, 0x24}}, 0x0) 18:30:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r7, r6, 0x0) sendfile(r4, r5, 0x0, 0x1000) 18:30:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r4, r5, 0x0, 0x1000) 18:30:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f00000003c0)={@mcast1}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f00000004c0)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r13, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) 18:30:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f00000003c0)={@mcast1}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f00000004c0)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 18:30:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r4, r5, 0x0, 0x1000) 18:30:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f00000003c0)={@mcast1}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f00000004c0)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:30:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r4, r5, 0x0, 0x1000) 18:30:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup3(0xffffffffffffffff, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r4, r5, 0x0, 0x1000) 18:30:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f00000003c0)={@mcast1}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f00000004c0)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:30:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup3(0xffffffffffffffff, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r4, r5, 0x0, 0x1000) 18:30:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f00000003c0)={@mcast1}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f00000004c0)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 18:30:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup3(0xffffffffffffffff, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r4, r5, 0x0, 0x1000) 18:30:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f00000003c0)={@mcast1}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f00000004c0)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 18:30:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r4, r5, 0x0, 0x1000) 18:30:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r4, r5, 0x0, 0x1000) 18:30:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f00000003c0)={@mcast1}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f00000004c0)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 18:30:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r4, r5, 0x0, 0x1000) 18:30:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f00000003c0)={@mcast1}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f00000004c0)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) 18:30:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r4, 0xffffffffffffffff, 0x0, 0x1000) 18:30:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r4, 0xffffffffffffffff, 0x0, 0x1000) 18:30:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f00000003c0)={@mcast1}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f00000004c0)={'team0\x00'}) 18:30:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r4, 0xffffffffffffffff, 0x0, 0x1000) 18:30:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f00000003c0)={@mcast1}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 18:30:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendfile(r4, r5, 0x0, 0x1000) 18:30:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f00000003c0)={@mcast1}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) socket$inet_udplite(0x2, 0x2, 0x88) 18:30:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r4, 0x0, 0x1000) 18:30:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r4, 0x0, 0x1000) 18:30:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f00000003c0)={@mcast1}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) 18:30:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r4, 0x0, 0x1000) 18:30:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f00000003c0)={@mcast1}, &(0x7f0000000400)=0x14) 18:30:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x1000) 18:30:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x1000) 18:30:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x1000) 18:30:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getpeername$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:34 executing program 0: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x1000) 18:30:34 executing program 0: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x1000) 18:30:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, 0x8) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r4, r5, 0x0, 0x1000) 18:30:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:34 executing program 0: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x1000) 18:30:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) [ 260.726372][T11639] IPVS: ftp: loaded support on port[0] = 21 18:30:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 261.071332][T11639] chnl_net:caif_netlink_parms(): no params data found [ 261.151090][T11639] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.158383][T11639] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.167193][T11639] device bridge_slave_0 entered promiscuous mode [ 261.197597][T11639] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.204912][T11639] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.213959][T11639] device bridge_slave_1 entered promiscuous mode [ 261.266113][T11639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.280223][T11639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.331342][T11639] team0: Port device team_slave_0 added [ 261.341395][T11639] team0: Port device team_slave_1 added [ 261.416972][T11639] device hsr_slave_0 entered promiscuous mode [ 261.573195][T11639] device hsr_slave_1 entered promiscuous mode [ 261.782563][T11639] debugfs: Directory 'hsr0' with parent '/' already present! [ 261.884772][T11639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.904542][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.913072][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.927962][T11639] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.942106][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.951775][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.960691][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.967879][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.018755][T11639] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 262.029275][T11639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.044760][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.053683][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.062945][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.071824][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.079006][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.087470][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.097926][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.107800][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.117406][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.126765][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.136412][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.145974][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.156696][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.166130][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.175321][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.190677][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.199599][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.230226][T11639] 8021q: adding VLAN 0 to HW filter on device batadv0 18:30:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:36 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:36 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x2000) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) write$FUSE_LK(r3, &(0x7f0000000140)={0x28, 0xffffffffffffffda, 0x7, {{0x0, 0x100000000, 0x0, r4}}}, 0x28) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000080)={0x7, 0x6}) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f0000000000)=0x237) 18:30:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000000)={0x4007, 0x7fff, 0x0, 0xb3c}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000006bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003b80)=[{0x10}], 0x10}}], 0x2, 0x0) 18:30:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:36 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x40) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$DRM_IOCTL_AGP_INFO(r7, 0x80386433, &(0x7f0000000400)=""/195) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@remote, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xa71d, 0x4, 0x401, 0x3c87d27adac5e76f, 0x4b, 0x8, r6}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$PPPOEIOCDFWD(r8, 0xb101, 0x0) unshare(0x8000400) r9 = timerfd_create(0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000200)=""/244, 0xf4) timerfd_gettime(r9, 0x0) 18:30:36 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000001400)={0x7d, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @remote}}}, 0x108) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000240)={0x7fffffff, {{0x2, 0x4e22, @multicast1}}}, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x2028005, &(0x7f0000e68000)={0x2, 0x4e26, @rand_addr=0xfff}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x204040, 0x0) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000340)=0x2) shutdown(r0, 0x1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000080)={0x17, 0xa0, &(0x7f0000000180)="194d184ec72038e4d0287a222ecbcb6c6b3ca7791dae3460ea83e306022f717daa96ba423571b87bd9f4a1442dfa524111fa51b6de8fe504e33ee6181680c1760c58cd5c446b007f384d22f16a05dd2ef30635809edb3a79349ef46a4c4480dc12bbd1517e002ac076ec186a424c56f418fbbb1c08e7c438cbac3d1ff6fb222cbb669178761acf102723246676932e20ef197ead757ab5e7b2000d943927fcf8"}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x100) 18:30:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:37 executing program 2: r0 = userfaultfd(0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vsock\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001740)=0xfffffffffffffff9, 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f00008ed000/0x4000)=nil, &(0x7f00006f6000/0x1000)=nil, 0x4000}) 18:30:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:38 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) fchmod(r0, 0x200) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) 18:30:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:38 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:38 executing program 2: r0 = memfd_create(&(0x7f0000000080)='dev ', 0x3) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {0x0, 0xfffffffffffffffd}, 0xfffffffb, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000100)) write(r0, &(0x7f00000000c0)='\x00', 0x1) fcntl$addseals(r0, 0x409, 0xa) ftruncate(r0, 0x0) 18:30:38 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:38 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:38 executing program 2: ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)={0x9, 0x2, 0x1}) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x2, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xc, 0x7, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff}, [@map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7ff}, @map_val={0x18, 0x1, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000580)='syzkaller\x00', 0x40, 0x5d, &(0x7f00000005c0)=""/93, 0x41000, 0x5, [], r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x6, 0x10001, 0x8eb}, 0x10}, 0x70) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000740)={&(0x7f0000000500)='./file0\x00', r7}, 0x10) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) write$P9_RLINK(r8, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vsock\x00', 0x341000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r9, 0x5411, &(0x7f00000007c0)) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") poll(&(0x7f0000000080)=[{r10}], 0x1, 0x1ff) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_GETFSMAP(r11, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x9, 0x0, [], [{0x943e, 0x2, 0x9, 0x7fffffff, 0x5, 0x100000001}, {0x400, 0x2, 0x20, 0x7, 0x1, 0x5b}], [[], [], [], [], [], [], [], [], []]}) close(r0) 18:30:38 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:39 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:39 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:39 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:39 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:39 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x50, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="2f99f3848bd08b4d17b4506bad1a81e4"}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_IFINDEX={0x8, 0xb, r1}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x14008010) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x74000000, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2805}, [@typed={0x6, 0x11, @str=':%/ime_type\x00'}]}, 0x24}}, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000380)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000003c0)=@gcm_256={{0x304}, "32ba05a1cc338cda", "28f325eea62c380199c24f92e8bae426d68c781858604072d1c51cfd22e5a379", "d1ca99ac", "e873eefc9a7548af"}, 0x38) ioctl$KDSKBLED(r2, 0x4b65, 0x9) 18:30:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:39 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, 0x0) 18:30:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) [ 265.721052][T11833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:30:39 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, 0x0) 18:30:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:40 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, 0x0) 18:30:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:40 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x0, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:40 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x0, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:40 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x0, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:40 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:40 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:40 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:41 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:41 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:41 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:41 executing program 1 (fault-call:2 fault-nth:0): openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:41 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/d\xcd\xf2\xbe5^\xcf\x183\x90\x00', 0x400601, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x1, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) msgget$private(0x0, 0x8) 18:30:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) sendfile(r2, r3, 0x0, 0x1000) 18:30:41 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2d64df98725aa1fe, 0x0) 18:30:41 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x103000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x7, "188ede72e064f4"}, &(0x7f0000000080)=0xf) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r1, 0xfffffffffffffff8, 0x7, 0x7fff, 0xc5, 0x7}, 0x14) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40002}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, r2, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1ff}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="7529b6b9a772ba108a5aba9d8e4c84d9"}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}]}]}, 0x90}, 0x1, 0x0, 0x0, 0xee2c3577d82402aa}, 0x4) write$FUSE_IOCTL(r0, &(0x7f00000002c0)={0x20, 0x0, 0x2, {0x7fff, 0x6, 0x6, 0x1}}, 0x20) r3 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x2cdc2796, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000340)={0x80, 0x451b, 0x9e16, 0x7f, 0xfff, 0x7, 0x8, 0x8, 0x80000000, 0x80, 0x8000}, 0xb) r4 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x9, 0x20400) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000400)={0x30, &(0x7f00000003c0)=""/48}) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x1015, 0x0, 0x2, "0c7a340cc46923812fc7aa176d6dd3c3", "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"}, 0x1015, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001500)={0xffffffffffffffff}) getpeername$unix(r5, &(0x7f0000001540), &(0x7f00000015c0)=0x6e) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000001600)=0x101, 0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x23) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000001640), &(0x7f0000001680)=0xb) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/btrfs-control\x00', 0x460000, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000001700)={0x21, @tick=0x80000001, 0x8, {0x8, 0x800}, 0xffffffff7fffffff, 0x1, 0xa816}) lstat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001880)=@newpolicy={0x224, 0x13, 0x4, 0x70bd26, 0x25dfdbfb, {{@in=@local, @in=@remote, 0x4e22, 0x9, 0x4e23, 0x0, 0xcd2fa7ac3179bc21, 0x140, 0x80, 0x7c, 0x0, r8}, {0xffffffffffff840e, 0x6, 0x6, 0x1000, 0x1ff, 0x8, 0xecde, 0x3f}, {0x8001, 0x10001, 0x8}, 0x0, 0x0, 0x3, 0x19fa40ec391544fe, 0x1, 0x3}, [@address_filter={0x28, 0x1a, {@in6=@mcast2, @in=@empty, 0xa, 0x7fffffff, 0x7}}, @algo_aead={0x134, 0x12, {{'aegis128l-aesni\x00'}, 0x740, 0x180, "8f7a27ff8e4212ce7aa006be49049da1cf65fdbf735b04999788418f3d84952ad6360e56fffc084c4f6c9bc1d6eac26f0e6aa9c1341c34126e5c05d4b643bd2bda91975dd3eb91b92879afcf9e9d2df9c845526b9b41b4384af41d00b421b0bd5b086b78c19c9d44f725d1049a98abb8187943f993524e8705bcdec8797aa84cac3c22dfaa1b6e9218ad80b3df067b3a2c3e388fd7ec7e3bc58cb133e5ef9017ea3a816263fb347e9fb09ed3c6548403698d9b6ec84fe42efd814f9a58fb55509ab4c4d25d27b48979155c1602afeedec446a694aa2264e1ceb8063c1a80361b7a16eb4ca57b8a2b"}}, @etimer_thresh={0x8, 0xc, 0x800}, @ipv4_hthresh={0x8, 0x3, {0x19, 0xd}}]}, 0x224}, 0x1, 0x0, 0x0, 0x84000}, 0x4) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001b40)) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/full\x00', 0x8000, 0x0) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/autofs\x00', 0x400, 0x0) ioctl$VHOST_NET_SET_BACKEND(r9, 0x4008af30, &(0x7f0000001c00)={0x0, r10}) r11 = syz_open_dev$amidi(&(0x7f0000001c40)='/dev/amidi#\x00', 0x9, 0x420200) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000001c80)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r11, 0xc02c5341, &(0x7f0000001d00)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/dlm-monitor\x00', 0x101000, 0x0) clock_gettime(0x0, &(0x7f0000001e80)={0x0, 0x0}) pselect6(0x40, &(0x7f0000001dc0)={0x6, 0x51, 0xfffffffffffffffb, 0x1, 0x0, 0x27e8, 0x1, 0x80000000}, &(0x7f0000001e00)={0x9, 0x800, 0x7, 0x800, 0x4, 0xffffffffffffffe8, 0x6}, &(0x7f0000001e40)={0xfffffffffffffffb, 0x0, 0x1000, 0x200, 0x8000, 0x6af8, 0x8000, 0xffffffff}, &(0x7f0000001ec0)={r12, r13+30000000}, &(0x7f0000001f40)={&(0x7f0000001f00)={0x3}, 0x8}) 18:30:41 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000100)=0x3f) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x490, 0x7}, {0x1, 0x7}, 0x1, 0x4, 0x7}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0xb, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) sendfile(r2, r3, 0x0, 0x1000) 18:30:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) sendfile(r2, r3, 0x0, 0x1000) 18:30:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r2, 0x0, 0x1000) 18:30:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r2, 0x0, 0x1000) [ 268.424986][T11933] IPVS: ftp: loaded support on port[0] = 21 18:30:42 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/de\x00\x00\x00\x19quencer2\x10', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x4, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0xb7) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000000)={0x4, 0x3, 0x1, {0x4, 0xfffffffffffffffe, 0x200008, 0x9}}) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r2, 0x0, 0x1000) 18:30:42 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0x4}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0x401}, {0x2, 0x1f}, 0x5, 0x4, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000000c0)=""/190) 18:30:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1000) 18:30:42 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)=0x1) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000000c0)=0xffffffff, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 268.830897][T11933] chnl_net:caif_netlink_parms(): no params data found [ 268.989619][T11933] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.996919][T11933] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.005621][T11933] device bridge_slave_0 entered promiscuous mode 18:30:43 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) semctl$GETPID(0x0, 0x4, 0xb, &(0x7f0000000200)=""/4096) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 269.066090][T11933] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.073383][T11933] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.082075][T11933] device bridge_slave_1 entered promiscuous mode [ 269.182717][T11933] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.204726][T11933] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.266204][T11933] team0: Port device team_slave_0 added [ 269.285574][T11933] team0: Port device team_slave_1 added [ 269.398076][T11933] device hsr_slave_0 entered promiscuous mode [ 269.443816][T11933] device hsr_slave_1 entered promiscuous mode [ 269.482546][T11933] debugfs: Directory 'hsr0' with parent '/' already present! [ 269.535223][T11933] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.542566][T11933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.550259][T11933] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.557486][T11933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.710373][T11933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.744664][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.765610][ T2911] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.786393][ T2911] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.807054][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 269.840624][T11933] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.873265][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.883649][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.892547][ T2911] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.899702][ T2911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.946249][T11933] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 269.957158][T11933] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.972064][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.981657][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.990639][ T2911] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.997847][ T2911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.006219][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.016071][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.026004][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.035673][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.045058][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.054895][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.064265][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.073284][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.082796][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.091778][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.106497][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.115661][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.161671][T11933] 8021q: adding VLAN 0 to HW filter on device batadv0 18:30:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x1d) ioctl(r0, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="a5fd894658c21392cfb6371b8fdea0ac3f8d155f"], 0x1a000) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 18:30:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1000) 18:30:44 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000000)={0xfff, 0xe, 0x0, 0x2, 0xfff}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x10001, 0x5, 0x1, "52de450bc0bdd1102246b0743d1315ac7e9d18d4a140db9e294a0bf9661d837d", 0x3032344d}) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f00000000c0)={0x3, 0xffffffff, 0xffffffffffff0001, 0x6, 0x6, 0x70}) socket$inet6_dccp(0xa, 0x6, 0x0) 18:30:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1000) 18:30:44 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 18:30:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x0) 18:30:44 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0x3, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:45 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="737461636b202f6465762f73657175656e9b1e22f1452e65a025d4c7ea3d8cde8a22c60c918be1"], 0x16) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/1, &(0x7f00000000c0)=0x1) 18:30:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x0) 18:30:45 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='r2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:45 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400100, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f00000000c0)={0x1, 0xffffffff, 0x81}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0xe) 18:30:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x0) 18:30:45 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x100, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x2c) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffffc, 0x20000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x4e00290d) 18:30:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, '`ort0\x00', 0xffffffffffdfffef, 0x6ef0fecd033bc2a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback}, 0xc) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 18:30:45 executing program 0 (fault-call:10 fault-nth:0): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) [ 271.567249][T12017] FAULT_INJECTION: forcing a failure. [ 271.567249][T12017] name failslab, interval 1, probability 0, space 0, times 1 [ 271.580362][T12017] CPU: 0 PID: 12017 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 271.588485][T12017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.598582][T12017] Call Trace: [ 271.602044][T12017] dump_stack+0x191/0x1f0 [ 271.606409][T12017] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 271.612348][T12017] should_fail+0xa3f/0xa50 [ 271.616807][T12017] __should_failslab+0x264/0x280 [ 271.621783][T12017] should_failslab+0x29/0x70 [ 271.626405][T12017] kmem_cache_alloc_trace+0xf7/0xd20 [ 271.631717][T12017] ? alloc_pipe_info+0xdc/0x8a0 [ 271.636589][T12017] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 271.642516][T12017] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 271.648434][T12017] alloc_pipe_info+0xdc/0x8a0 [ 271.653155][T12017] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 271.659081][T12017] splice_direct_to_actor+0xdbd/0x1130 [ 271.664586][T12017] ? do_splice_direct+0x580/0x580 [ 271.669633][T12017] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 271.675759][T12017] ? security_file_permission+0x268/0x6e0 [ 271.681510][T12017] ? rw_verify_area+0x3a5/0x5e0 [ 271.686387][T12017] do_splice_direct+0x342/0x580 [ 271.691280][T12017] do_sendfile+0x1010/0x1d20 [ 271.695936][T12017] __se_sys_sendfile64+0x2bb/0x360 [ 271.701074][T12017] ? syscall_return_slowpath+0x90/0x610 [ 271.706647][T12017] __x64_sys_sendfile64+0x56/0x70 [ 271.711696][T12017] do_syscall_64+0xbc/0xf0 [ 271.716171][T12017] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 271.722083][T12017] RIP: 0033:0x459a09 [ 271.726000][T12017] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.745624][T12017] RSP: 002b:00007fe413080c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 271.754070][T12017] RAX: ffffffffffffffda RBX: 00007fe413080c90 RCX: 0000000000459a09 18:30:45 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3, 0x11d780) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000000c0)={0x5, 0x4aa, 0x800, 0x1, 0x4, 0x6}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000140)={r2, 0x1}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x8) [ 271.762053][T12017] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000007 [ 271.770055][T12017] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 271.778077][T12017] R10: 0000000000001000 R11: 0000000000000246 R12: 00007fe4130816d4 [ 271.786065][T12017] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 000000000000000b 18:30:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f00000003c0)={0x0, r3, 0x1}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000ac1414aa00000000070000000100000000ac1414aaac1414aa"], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") accept$inet(r5, &(0x7f0000000400)={0x2, 0x0, @multicast2}, &(0x7f0000000480)=0x10) r6 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000380)=0x4) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="80000000", @ANYRES16=0x0, @ANYBLOB="000000000000fddbdf2503000000"], 0x14}}, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) pipe(&(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000002c0)={{0x0, 0x7}, 0x0, 0x0, 0x2, {0xa2f}, 0x0, 0x800}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 18:30:45 executing program 0 (fault-call:10 fault-nth:1): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) [ 271.996006][T12023] FAULT_INJECTION: forcing a failure. [ 271.996006][T12023] name failslab, interval 1, probability 0, space 0, times 0 [ 272.009536][T12023] CPU: 0 PID: 12023 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 272.017479][T12023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.027576][T12023] Call Trace: [ 272.030933][T12023] dump_stack+0x191/0x1f0 [ 272.035316][T12023] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 272.041262][T12023] should_fail+0xa3f/0xa50 [ 272.045754][T12023] __should_failslab+0x264/0x280 [ 272.050723][T12023] should_failslab+0x29/0x70 [ 272.055343][T12023] __kmalloc+0xae/0x430 [ 272.059517][T12023] ? kmsan_set_origin+0x6a/0xf0 [ 272.064409][T12023] ? kcalloc+0x93/0x110 [ 272.068599][T12023] kcalloc+0x93/0x110 [ 272.072606][T12023] alloc_pipe_info+0x56c/0x8a0 [ 272.077398][T12023] splice_direct_to_actor+0xdbd/0x1130 [ 272.084954][T12023] ? do_splice_direct+0x580/0x580 [ 272.089995][T12023] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 272.096092][T12023] ? security_file_permission+0x268/0x6e0 [ 272.101847][T12023] ? rw_verify_area+0x3a5/0x5e0 [ 272.106723][T12023] do_splice_direct+0x342/0x580 [ 272.111612][T12023] do_sendfile+0x1010/0x1d20 [ 272.116780][T12023] __se_sys_sendfile64+0x2bb/0x360 [ 272.121913][T12023] ? syscall_return_slowpath+0x90/0x610 [ 272.127490][T12023] __x64_sys_sendfile64+0x56/0x70 [ 272.132534][T12023] do_syscall_64+0xbc/0xf0 [ 272.136995][T12023] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 272.142899][T12023] RIP: 0033:0x459a09 [ 272.146905][T12023] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.166527][T12023] RSP: 002b:00007fe413080c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 272.174964][T12023] RAX: ffffffffffffffda RBX: 00007fe413080c90 RCX: 0000000000459a09 [ 272.183035][T12023] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000007 [ 272.191021][T12023] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 272.199009][T12023] R10: 0000000000001000 R11: 0000000000000246 R12: 00007fe4130816d4 [ 272.208844][T12023] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 000000000000000b [ 272.217025][T12027] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:30:46 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) write$eventfd(r1, &(0x7f0000000040)=0x9, 0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$VFIO_IOMMU_GET_INFO(r2, 0x3b70, &(0x7f0000000140)={0x10}) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/20}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:46 executing program 0 (fault-call:10 fault-nth:2): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) [ 272.524740][T12038] FAULT_INJECTION: forcing a failure. [ 272.524740][T12038] name failslab, interval 1, probability 0, space 0, times 0 [ 272.538134][T12038] CPU: 1 PID: 12038 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 272.547838][T12038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.558285][T12038] Call Trace: [ 272.561657][T12038] dump_stack+0x191/0x1f0 [ 272.566059][T12038] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 18:30:46 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x80, 0x80000001, 0x5}, {0x7fff, 0x9, 0x800, 0x4a1}, {0x2, 0x8, 0x40, 0xfffffffffffffff9}]}) [ 272.572017][T12038] should_fail+0xa3f/0xa50 [ 272.576519][T12038] __should_failslab+0x264/0x280 [ 272.581515][T12038] should_failslab+0x29/0x70 [ 272.586174][T12038] __kmalloc_node+0x1b6/0x12f0 [ 272.590997][T12038] ? kvmalloc_node+0x19f/0x3d0 [ 272.595837][T12038] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 272.601963][T12038] kvmalloc_node+0x19f/0x3d0 [ 272.606629][T12038] iov_iter_get_pages_alloc+0x176a/0x1e40 [ 272.612435][T12038] default_file_splice_read+0x294/0x1060 [ 272.618160][T12038] ? security_file_permission+0x51f/0x6e0 [ 272.623933][T12038] ? rw_verify_area+0x3a5/0x5e0 [ 272.628813][T12038] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 272.634733][T12038] ? __ia32_sys_tee+0x160/0x160 [ 272.639606][T12038] splice_direct_to_actor+0x587/0x1130 [ 272.645090][T12038] ? do_splice_direct+0x580/0x580 [ 272.650164][T12038] do_splice_direct+0x342/0x580 [ 272.655069][T12038] do_sendfile+0x1010/0x1d20 [ 272.659719][T12038] __se_sys_sendfile64+0x2bb/0x360 [ 272.664861][T12038] ? syscall_return_slowpath+0x90/0x610 [ 272.670524][T12038] __x64_sys_sendfile64+0x56/0x70 [ 272.675580][T12038] do_syscall_64+0xbc/0xf0 [ 272.680043][T12038] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 272.685946][T12038] RIP: 0033:0x459a09 [ 272.689862][T12038] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.709494][T12038] RSP: 002b:00007fe41301dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 272.717932][T12038] RAX: ffffffffffffffda RBX: 00007fe41301dc90 RCX: 0000000000459a09 [ 272.725921][T12038] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 272.733908][T12038] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 272.741905][T12038] R10: 0000000000001000 R11: 0000000000000246 R12: 00007fe41301e6d4 [ 272.749888][T12038] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 0000000000000008 18:30:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r2 = accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000000c0), 0x4) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$CAPI_CLR_FLAGS(r3, 0x80044325, &(0x7f0000000300)=0x1) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x101000) r5 = syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0x1, 0x4800) ioctl$VIDIOC_SUBDEV_G_EDID(r5, 0xc0285628, &(0x7f00000003c0)={0x0, 0x7, 0x4, [], &(0x7f0000000380)}) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000200)={0x4003d, 0x3, 0x4, "f7070b06bd84940b0200000000000000a68413b6cd69996fed153cc217161b48", 0x49433553}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r1}, &(0x7f0000000280)=0x8) 18:30:46 executing program 0 (fault-call:10 fault-nth:3): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:47 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f00000000c0)={0x1, 0xb3, "c662be6509b53e086e8ca606e1a6f04da4ba466386efcdf9887de20765c6b9a28b229186b5ba96b67d51d274534bbc915e8f056082aca2ebe5b9b2f941919abd9df4f8a5bccd721f01893f9cede79428840dcf67a614fa33bbe9ee62b7462b442bf7e51ef1a0cd6a1f93e8c1867e3c81eb6f16ef8ee3c6691c6ebcae65e640488010025af3108bda04af45898224d8d635242ae5436893eb66b67c23235a5f125686f913e0691ed6815170e229fcd6b2290180"}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', &(0x7f0000000040)='/dev/sequencer2\x00', 0x10, 0x0) [ 273.039743][T12050] FAULT_INJECTION: forcing a failure. [ 273.039743][T12050] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 273.053291][T12050] CPU: 0 PID: 12050 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 273.061307][T12050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.071385][T12050] Call Trace: [ 273.074729][T12050] dump_stack+0x191/0x1f0 [ 273.079081][T12050] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 273.084997][T12050] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 273.091101][T12050] should_fail+0xa3f/0xa50 [ 273.095751][T12050] should_fail_alloc_page+0x1fb/0x270 [ 273.101148][T12050] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 273.106630][T12050] ? kmsan_internal_poison_shadow+0x7b/0xb0 [ 273.112563][T12050] ? kmsan_internal_poison_shadow+0x58/0xb0 [ 273.118488][T12050] ? kmsan_slab_alloc+0xaa/0x120 [ 273.123448][T12050] ? __kmalloc_node+0xd06/0x12f0 [ 273.128501][T12050] ? kvmalloc_node+0x19f/0x3d0 [ 273.133374][T12050] ? iov_iter_get_pages_alloc+0x176a/0x1e40 [ 273.139292][T12050] ? default_file_splice_read+0x294/0x1060 [ 273.145111][T12050] ? splice_direct_to_actor+0x587/0x1130 [ 273.150755][T12050] ? do_splice_direct+0x342/0x580 [ 273.155899][T12050] ? do_sendfile+0x1010/0x1d20 [ 273.160685][T12050] ? __se_sys_sendfile64+0x2bb/0x360 [ 273.165993][T12050] ? __x64_sys_sendfile64+0x56/0x70 [ 273.171206][T12050] ? do_syscall_64+0xbc/0xf0 [ 273.175824][T12050] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 273.181915][T12050] ? kmsan_set_origin+0x6a/0xf0 [ 273.186805][T12050] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 273.192733][T12050] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 273.198648][T12050] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 273.204815][T12050] ? should_fail+0x177/0xa50 [ 273.209507][T12050] ? rose_rt_ioctl+0xdf1/0x3360 [ 273.214398][T12050] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 273.220316][T12050] alloc_pages_current+0x68d/0x9a0 [ 273.225473][T12050] push_pipe+0x660/0xbd0 [ 273.229756][T12050] iov_iter_get_pages_alloc+0x1879/0x1e40 [ 273.235782][T12050] default_file_splice_read+0x294/0x1060 [ 273.241461][T12050] ? security_file_permission+0x51f/0x6e0 [ 273.247210][T12050] ? rw_verify_area+0x3a5/0x5e0 [ 273.252087][T12050] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 273.257998][T12050] ? __ia32_sys_tee+0x160/0x160 [ 273.262866][T12050] splice_direct_to_actor+0x587/0x1130 [ 273.268337][T12050] ? do_splice_direct+0x580/0x580 [ 273.273411][T12050] do_splice_direct+0x342/0x580 [ 273.278322][T12050] do_sendfile+0x1010/0x1d20 [ 273.282977][T12050] __se_sys_sendfile64+0x2bb/0x360 [ 273.288117][T12050] ? syscall_return_slowpath+0x90/0x610 [ 273.293700][T12050] __x64_sys_sendfile64+0x56/0x70 [ 273.298750][T12050] do_syscall_64+0xbc/0xf0 [ 273.303199][T12050] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 273.309100][T12050] RIP: 0033:0x459a09 [ 273.313019][T12050] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 273.332642][T12050] RSP: 002b:00007fe413080c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 273.341092][T12050] RAX: ffffffffffffffda RBX: 00007fe413080c90 RCX: 0000000000459a09 [ 273.349086][T12050] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000007 [ 273.357090][T12050] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 273.365086][T12050] R10: 0000000000001000 R11: 0000000000000246 R12: 00007fe4130816d4 [ 273.373095][T12050] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 000000000000000b 18:30:47 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3ac5f75362a8067e) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0x7}, {0xffffffffffffffc0}, 0x100000000, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000200)={r5}) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$inet(r6, &(0x7f00000014c0)={&(0x7f0000000240)={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="f0c988de91c366c31615ec82c790afa84734f2f18bbc720a2a76a47e0f5b54f064d691c09fdf8c83ca761ad51c0d5d101632fc06fdd3b88eda795bc0cb78", 0x3e}], 0x2, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/474], 0x198}, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) openat$usbmon(0xffffffffffffff9c, &(0x7f0000001300)='/dev/usbmon0\x00', 0x101000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r7, 0x4c09, 0x7) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r8, &(0x7f0000000000)={0x40001008}) ioctl(r3, 0x2000000000000008, &(0x7f0000000140)="9ef1e2f53a6c1a0360367bef81e56d2e8902d5") execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7065726d686174f443215a20307830303030ff07303030303070707030000000000000000000"], 0x22) 18:30:48 executing program 0 (fault-call:10 fault-nth:4): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) [ 274.077578][T12062] FAULT_INJECTION: forcing a failure. [ 274.077578][T12062] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 274.090846][T12062] CPU: 1 PID: 12062 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 274.098740][T12062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.108801][T12062] Call Trace: [ 274.112107][T12062] dump_stack+0x191/0x1f0 [ 274.116454][T12062] should_fail+0xa3f/0xa50 [ 274.120893][T12062] should_fail_alloc_page+0x1fb/0x270 [ 274.126281][T12062] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 274.131752][T12062] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 274.137667][T12062] ? kmsan_get_shadow_origin_ptr+0x1ae/0x4c0 [ 274.143671][T12062] ? prep_new_page+0x792/0x9b0 [ 274.148447][T12062] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 274.154353][T12062] ? get_page_from_freelist+0x11a1/0x19c0 [ 274.160102][T12062] kmsan_alloc_page+0xc3/0x360 [ 274.164879][T12062] __alloc_pages_nodemask+0x142d/0x5fa0 [ 274.170436][T12062] ? kmsan_internal_poison_shadow+0x7b/0xb0 [ 274.176334][T12062] ? kmsan_internal_poison_shadow+0x58/0xb0 [ 274.183274][T12062] ? kmsan_slab_alloc+0xaa/0x120 [ 274.188221][T12062] ? __kmalloc_node+0xd06/0x12f0 [ 274.193162][T12062] ? kvmalloc_node+0x19f/0x3d0 [ 274.197934][T12062] ? iov_iter_get_pages_alloc+0x176a/0x1e40 [ 274.203842][T12062] ? default_file_splice_read+0x294/0x1060 [ 274.209659][T12062] ? splice_direct_to_actor+0x587/0x1130 [ 274.215292][T12062] ? do_splice_direct+0x342/0x580 [ 274.220352][T12062] ? do_sendfile+0x1010/0x1d20 [ 274.225121][T12062] ? __se_sys_sendfile64+0x2bb/0x360 [ 274.230421][T12062] ? __x64_sys_sendfile64+0x56/0x70 [ 274.235619][T12062] ? do_syscall_64+0xbc/0xf0 [ 274.240280][T12062] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 274.246350][T12062] ? kmsan_set_origin+0x6a/0xf0 [ 274.251212][T12062] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 274.257117][T12062] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 274.263191][T12062] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 274.269347][T12062] ? should_fail+0x177/0xa50 [ 274.273962][T12062] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 274.279866][T12062] alloc_pages_current+0x68d/0x9a0 [ 274.284999][T12062] push_pipe+0x660/0xbd0 [ 274.289262][T12062] iov_iter_get_pages_alloc+0x1879/0x1e40 [ 274.295160][T12062] default_file_splice_read+0x294/0x1060 [ 274.300834][T12062] ? security_file_permission+0x51f/0x6e0 [ 274.306577][T12062] ? rw_verify_area+0x3a5/0x5e0 [ 274.311441][T12062] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 274.317349][T12062] ? __ia32_sys_tee+0x160/0x160 [ 274.322214][T12062] splice_direct_to_actor+0x587/0x1130 [ 274.327698][T12062] ? do_splice_direct+0x580/0x580 [ 274.332777][T12062] do_splice_direct+0x342/0x580 [ 274.337660][T12062] do_sendfile+0x1010/0x1d20 [ 274.342291][T12062] __se_sys_sendfile64+0x2bb/0x360 [ 274.347416][T12062] ? syscall_return_slowpath+0x90/0x610 [ 274.352979][T12062] __x64_sys_sendfile64+0x56/0x70 [ 274.358013][T12062] do_syscall_64+0xbc/0xf0 [ 274.362451][T12062] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 274.368350][T12062] RIP: 0033:0x459a09 [ 274.372252][T12062] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 274.391950][T12062] RSP: 002b:00007fe413080c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 274.400376][T12062] RAX: ffffffffffffffda RBX: 00007fe413080c90 RCX: 0000000000459a09 [ 274.408352][T12062] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000007 [ 274.416329][T12062] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 18:30:48 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000240)={[], 0x0, 0xd3c, 0x1}) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0x210, r2, 0x410, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdbf}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x732}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbfdb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x805}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x24}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe96}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9841}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x27}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa7}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x137}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff800}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff7fffffff}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd9ad}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x210}, 0x1, 0x0, 0x0, 0xc00}, 0x8000) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000002c0)="ae4bbe73aca5ab7d45b9cefbe09c2333", 0x10) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000000)) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 274.424320][T12062] R10: 0000000000001000 R11: 0000000000000246 R12: 00007fe4130816d4 [ 274.432295][T12062] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 000000000000000b 18:30:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x20208000005, 0x4, @value}) r1 = socket$isdn_base(0x22, 0x3, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000140)={0x0, 0x2, 0x80000000, [], &(0x7f0000000100)=0x1f}) listen(r1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x80000000, 0xffff, 0xba4c, 0x9, 0x3, 0x1, 0x470c9919, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x0, 0x6, 0x1, 0x1}}, &(0x7f00000002c0)=0xb0) 18:30:48 executing program 0 (fault-call:10 fault-nth:5): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) [ 274.827654][T12073] FAULT_INJECTION: forcing a failure. [ 274.827654][T12073] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 274.841693][T12073] CPU: 0 PID: 12073 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 274.849590][T12073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.859653][T12073] Call Trace: [ 274.862957][T12073] dump_stack+0x191/0x1f0 [ 274.867311][T12073] should_fail+0xa3f/0xa50 [ 274.871750][T12073] should_fail_alloc_page+0x1fb/0x270 [ 274.877135][T12073] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 274.882609][T12073] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 274.888515][T12073] ? kmsan_get_shadow_origin_ptr+0x1ae/0x4c0 [ 274.894510][T12073] ? prep_new_page+0x792/0x9b0 [ 274.899288][T12073] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 274.905193][T12073] ? get_page_from_freelist+0x11a1/0x19c0 [ 274.910939][T12073] kmsan_alloc_page+0x131/0x360 [ 274.915804][T12073] __alloc_pages_nodemask+0x142d/0x5fa0 [ 274.921352][T12073] ? kmsan_internal_poison_shadow+0x7b/0xb0 [ 274.927249][T12073] ? kmsan_internal_poison_shadow+0x58/0xb0 [ 274.933142][T12073] ? kmsan_slab_alloc+0xaa/0x120 [ 274.938086][T12073] ? __kmalloc_node+0xd06/0x12f0 [ 274.943026][T12073] ? kvmalloc_node+0x19f/0x3d0 [ 274.947798][T12073] ? iov_iter_get_pages_alloc+0x176a/0x1e40 [ 274.953691][T12073] ? default_file_splice_read+0x294/0x1060 [ 274.959505][T12073] ? splice_direct_to_actor+0x587/0x1130 [ 274.965139][T12073] ? do_splice_direct+0x342/0x580 [ 274.970166][T12073] ? do_sendfile+0x1010/0x1d20 [ 274.974942][T12073] ? __se_sys_sendfile64+0x2bb/0x360 [ 274.980229][T12073] ? __x64_sys_sendfile64+0x56/0x70 [ 274.985444][T12073] ? do_syscall_64+0xbc/0xf0 [ 274.990048][T12073] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 274.996465][T12073] ? kmsan_set_origin+0x6a/0xf0 [ 275.001323][T12073] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 275.007230][T12073] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 275.013137][T12073] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 275.019292][T12073] ? should_fail+0x177/0xa50 [ 275.023922][T12073] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 275.029823][T12073] alloc_pages_current+0x68d/0x9a0 [ 275.034955][T12073] push_pipe+0x660/0xbd0 [ 275.039220][T12073] iov_iter_get_pages_alloc+0x1879/0x1e40 [ 275.044967][T12073] default_file_splice_read+0x294/0x1060 [ 275.050632][T12073] ? security_file_permission+0x51f/0x6e0 [ 275.056370][T12073] ? rw_verify_area+0x3a5/0x5e0 [ 275.061238][T12073] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 275.067138][T12073] ? __ia32_sys_tee+0x160/0x160 [ 275.071989][T12073] splice_direct_to_actor+0x587/0x1130 [ 275.077447][T12073] ? do_splice_direct+0x580/0x580 [ 275.082505][T12073] do_splice_direct+0x342/0x580 [ 275.087382][T12073] do_sendfile+0x1010/0x1d20 [ 275.092003][T12073] __se_sys_sendfile64+0x2bb/0x360 [ 275.097131][T12073] ? syscall_return_slowpath+0x90/0x610 [ 275.102689][T12073] __x64_sys_sendfile64+0x56/0x70 [ 275.107717][T12073] do_syscall_64+0xbc/0xf0 [ 275.112151][T12073] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.118041][T12073] RIP: 0033:0x459a09 [ 275.121937][T12073] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.141540][T12073] RSP: 002b:00007fe413080c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 275.149953][T12073] RAX: ffffffffffffffda RBX: 00007fe413080c90 RCX: 0000000000459a09 [ 275.157929][T12073] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000007 [ 275.165905][T12073] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 18:30:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x18, 0x1e, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7020000000004007e5e7d8bdda7754317bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff0e000000b7060000000000812d640300000000002504040001000000170400000300000000000000000100006a0a00fe00000000850000001a000000b70000000000000095000000000000001e415fd0ec7d6b1a45256e4c483b461162abedb6332d38b022a91972dd95d614da5e83399f791e87ce274bf386856d4723ebf50d3b26253d3d17a24bc3f50479fab777f8b819dc28c0c518b8fb530ffaaf98756f77dcefd970b79357be616a271e2bfbef119ccece6536b6e34bfdf6ea6dbf5144b0ad72dd160d387d66af"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000140)={0x1, 0x9}) [ 275.173876][T12073] R10: 0000000000001000 R11: 0000000000000246 R12: 00007fe4130816d4 [ 275.181860][T12073] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 000000000000000b 18:30:49 executing program 0 (fault-call:10 fault-nth:6): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:49 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180), 0x4) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000240)={0x4, 0x1, [{0x5, 0x0, 0x3f3}, {0xccf2, 0x0, 0xf9}, {0x9, 0x0, 0x4a}, {0x1, 0x0, 0x7fffffff}]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@loopback, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000440)={{0x1, 0x0, @identifier="fb86805472b88269244d7a9a7af9b151"}, 0x98, [], "bbd6ae14b0fa31d06600539209150079d2f40255051f428d888828ad4a4583083b45fc28506a39c0964203616a1312bb32c87a7750fdb9b9d1d41ff90e08ec70ae778c472214272f3f4760030dbfe9d2caf123ba1ff362acc127a66225d2eeb47bab95074d197f78b110db6dae24434fbbb374c605a62f88571982b3aabf4cebbae61846cc14731c22b7da18df51b857679fe456c9ddbe7d"}) sendto$unix(r0, 0x0, 0x0, 0x8002, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000003c0)=@abs={0x1, 0x0, 0x1040000004e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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", 0x5c5}], 0x100000000000011c}, 0x0) fchmod(r1, 0x2) [ 275.495784][T12080] FAULT_INJECTION: forcing a failure. [ 275.495784][T12080] name failslab, interval 1, probability 0, space 0, times 0 [ 275.508676][T12080] CPU: 1 PID: 12080 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 275.516605][T12080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.526714][T12080] Call Trace: [ 275.530083][T12080] dump_stack+0x191/0x1f0 [ 275.534473][T12080] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 275.540427][T12080] should_fail+0xa3f/0xa50 [ 275.544915][T12080] __should_failslab+0x264/0x280 [ 275.549936][T12080] should_failslab+0x29/0x70 [ 275.554585][T12080] __kmalloc_node+0x1b6/0x12f0 [ 275.559407][T12080] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 275.565348][T12080] ? kvmalloc_node+0x19f/0x3d0 [ 275.570174][T12080] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 275.576301][T12080] kvmalloc_node+0x19f/0x3d0 [ 275.580944][T12080] seq_read+0x4aa/0x1d90 [ 275.585281][T12080] kernfs_fop_read+0x2c3/0x9a0 [ 275.590244][T12080] do_iter_read+0x8e0/0xe10 [ 275.594833][T12080] ? kernfs_notify_workfn+0x960/0x960 [ 275.600256][T12080] vfs_readv+0x1ee/0x280 [ 275.604565][T12080] ? kmsan_set_origin+0x6a/0xf0 [ 275.609478][T12080] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 275.615697][T12080] default_file_splice_read+0xa23/0x1060 [ 275.621487][T12080] ? security_file_permission+0x51f/0x6e0 [ 275.627279][T12080] ? rw_verify_area+0x3a5/0x5e0 [ 275.632205][T12080] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 275.638164][T12080] ? __ia32_sys_tee+0x160/0x160 [ 275.643171][T12080] splice_direct_to_actor+0x587/0x1130 [ 275.648680][T12080] ? do_splice_direct+0x580/0x580 [ 275.653961][T12080] do_splice_direct+0x342/0x580 [ 275.658901][T12080] do_sendfile+0x1010/0x1d20 [ 275.663581][T12080] __se_sys_sendfile64+0x2bb/0x360 [ 275.668751][T12080] ? syscall_return_slowpath+0x90/0x610 [ 275.674455][T12080] __x64_sys_sendfile64+0x56/0x70 [ 275.679537][T12080] do_syscall_64+0xbc/0xf0 [ 275.684020][T12080] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.689957][T12080] RIP: 0033:0x459a09 [ 275.693905][T12080] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.713553][T12080] RSP: 002b:00007fe413080c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 275.722042][T12080] RAX: ffffffffffffffda RBX: 00007fe413080c90 RCX: 0000000000459a09 [ 275.730066][T12080] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000007 [ 275.738082][T12080] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 275.746102][T12080] R10: 0000000000001000 R11: 0000000000000246 R12: 00007fe4130816d4 [ 275.754108][T12080] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 000000000000000b [ 275.795628][T12082] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 18:30:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) fchmod(r1, 0x12) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 18:30:49 executing program 1: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x1ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") fstat(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r6, r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r10 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r9, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r13 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r12, r13) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r14, r15, r16]) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = getgid() fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010006000000000002000200", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000300", @ANYRES32=r9, @ANYBLOB="02001100", @ANYRES32=r12, @ANYBLOB="04000100000000000800049f", @ANYRES32=r15, @ANYBLOB="08000200", @ANYRES32=r17, @ANYBLOB="08000500", @ANYRES32=r18, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r19, @ANYBLOB="100002000000000020000c0000000000"], 0x64, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x8, 0x0, "285ce366e321428eb2c3315385f67de31e62aa02a7a3cd7538a770587064b9b05b9a524e70beb949dd07f0e23e324461a9463b1f62511e16c3861b81131e6882075424af1f54be41640a6ec6692d62cb"}, 0x205) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000200)=0x4) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @multicast2, 0x0, 0x0, 'nq\x00'}, {@broadcast, 0x4e22, 0x0, 0x0, 0x0, 0x5}}, 0x44) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x8, 0x0, "5e752537c5b37831627d32017a8d07b80148d1eeb9667225cb26a2ae3e86f4474aa710ee616cc8a2b62cfb7deec1b9b83be3003f8e2a24bfe2593fc6e8ee136f698385e44ad6ea6ab7be3a360c129679"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 18:30:50 executing program 0 (fault-call:10 fault-nth:7): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000180)={0x6, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x108) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x200, 0x0, &(0x7f0000000040)=ANY=[@ANYRES32], 0x295, 0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x30208, 0x1, 0x1, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) readv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/94, 0x5e}, {&(0x7f00000002c0)=""/182, 0xb6}, {&(0x7f0000000480)=""/244, 0xf4}, {&(0x7f0000000580)=""/232, 0xe8}, {&(0x7f0000000680)=""/153, 0x99}], 0x5) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="001965e94e7bfee314"], 0x0, 0x0, 0x0}) 18:30:50 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@v2={0x5, 0x1, 0x8, 0x7, 0x17, "664407c2ef9124d11afa9831817ee57267ffec5a6df6bb"}, 0x21, 0x4) [ 276.203804][T12099] FAULT_INJECTION: forcing a failure. [ 276.203804][T12099] name failslab, interval 1, probability 0, space 0, times 0 [ 276.216592][T12099] CPU: 1 PID: 12099 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 276.224525][T12099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.234704][T12099] Call Trace: [ 276.238063][T12099] dump_stack+0x191/0x1f0 [ 276.242453][T12099] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 276.248404][T12099] should_fail+0xa3f/0xa50 [ 276.252895][T12099] __should_failslab+0x264/0x280 [ 276.258657][T12099] should_failslab+0x29/0x70 [ 276.263307][T12099] __kmalloc+0xae/0x430 [ 276.267529][T12099] ? kernfs_fop_write+0x27a/0x840 [ 276.272617][T12099] kernfs_fop_write+0x27a/0x840 [ 276.277535][T12099] ? kernfs_fop_read+0x9a0/0x9a0 [ 276.282525][T12099] __vfs_write+0x1a9/0xcb0 [ 276.287482][T12099] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 276.293610][T12099] __kernel_write+0x208/0x5f0 [ 276.298350][T12099] write_pipe_buf+0x1c0/0x270 [ 276.303170][T12099] __splice_from_pipe+0x484/0xe80 [ 276.308249][T12099] ? default_file_splice_write+0x3c0/0x3c0 [ 276.314140][T12099] default_file_splice_write+0x1ee/0x3c0 [ 276.319851][T12099] direct_splice_actor+0x19e/0x200 [ 276.325035][T12099] splice_direct_to_actor+0x852/0x1130 [ 276.330542][T12099] ? do_splice_direct+0x580/0x580 [ 276.335816][T12099] do_splice_direct+0x342/0x580 [ 276.340761][T12099] do_sendfile+0x1010/0x1d20 [ 276.345487][T12099] __se_sys_sendfile64+0x2bb/0x360 [ 276.350665][T12099] ? syscall_return_slowpath+0x90/0x610 [ 276.356295][T12099] __x64_sys_sendfile64+0x56/0x70 [ 276.361385][T12099] do_syscall_64+0xbc/0xf0 [ 276.365876][T12099] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.371805][T12099] RIP: 0033:0x459a09 [ 276.375752][T12099] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 276.395399][T12099] RSP: 002b:00007fe413080c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 18:30:50 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xc8, 0x0, 0x800, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20084000}, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) tee(r2, r3, 0x6, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x254, r4, 0x1, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x140, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0xfffffffffffffc47, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x908}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdfc3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x75}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @rand_addr="977e85b3666b21b2c0a6fe5b859e0635", 0x5}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6e}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x40000}, 0x10) [ 276.403888][T12099] RAX: ffffffffffffffda RBX: 00007fe413080c90 RCX: 0000000000459a09 [ 276.411910][T12099] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000007 [ 276.419935][T12099] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 276.427955][T12099] R10: 0000000000001000 R11: 0000000000000246 R12: 00007fe4130816d4 [ 276.435973][T12099] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 000000000000000b [ 276.462127][T12105] binder: 12102:12105 unknown command -1 [ 276.467913][T12105] binder: 12102:12105 ioctl c0306201 20000380 returned -22 [ 276.478974][T12105] binder: 12102:12105 unknown command -379250432 [ 276.486708][T12105] binder: 12102:12105 ioctl c0306201 20000440 returned -22 [ 276.497706][T12105] binder: 12102:12105 unknown command -1 [ 276.503546][T12105] binder: 12102:12105 ioctl c0306201 20000380 returned -22 18:30:50 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0x7fffffff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x53, 0xfffffffffffffffe, 0x6, 0x0, @scatter={0x0, 0x40000, 0x0}, &(0x7f0000000580)="0008031333b0", 0x0, 0x1, 0x0, 0x0, 0x0}) [ 276.512149][T12108] binder: 12102:12108 unknown command -379250432 [ 276.518649][T12108] binder: 12102:12108 ioctl c0306201 20000440 returned -22 18:30:50 executing program 0 (fault-call:10 fault-nth:8): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:50 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r5}}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@local, @dev={0xfe, 0x80, [], 0xb}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ff, 0x8001, 0x1, 0x0, 0x8001, 0x310066, r5}) 18:30:50 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0x7fffffff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x53, 0xfffffffffffffffe, 0x6, 0x0, @scatter={0x0, 0x40000, 0x0}, &(0x7f0000000580)="0008031333b0", 0x0, 0x1, 0x0, 0x0, 0x0}) [ 276.756471][T12118] FAULT_INJECTION: forcing a failure. [ 276.756471][T12118] name failslab, interval 1, probability 0, space 0, times 0 [ 276.769861][T12118] CPU: 1 PID: 12118 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 276.777821][T12118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.787951][T12118] Call Trace: [ 276.791317][T12118] dump_stack+0x191/0x1f0 [ 276.795715][T12118] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 276.801679][T12118] should_fail+0xa3f/0xa50 [ 276.806200][T12118] __should_failslab+0x264/0x280 [ 276.811210][T12118] should_failslab+0x29/0x70 [ 276.815873][T12118] __kmalloc_track_caller+0x1ad/0xea0 [ 276.821305][T12118] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 276.827435][T12118] ? __flush_work+0x15f/0xf90 [ 276.832162][T12118] ? cpuset_write_resmask+0x3fd/0x2760 [ 276.837678][T12118] ? kmsan_set_origin+0x6a/0xf0 [ 276.842593][T12118] kmemdup+0x95/0x140 [ 276.846639][T12118] cpuset_write_resmask+0x3fd/0x2760 [ 276.851985][T12118] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 276.858218][T12118] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 276.864186][T12118] ? cpuset_common_seq_show+0x3f0/0x3f0 [ 276.869795][T12118] cgroup_file_write+0x41a/0x8e0 [ 276.874811][T12118] ? cgroup_seqfile_stop+0x150/0x150 [ 276.880166][T12118] kernfs_fop_write+0x55f/0x840 [ 276.885120][T12118] ? kernfs_fop_read+0x9a0/0x9a0 [ 276.890111][T12118] __vfs_write+0x1a9/0xcb0 [ 276.894601][T12118] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 276.900732][T12118] __kernel_write+0x208/0x5f0 [ 276.905512][T12118] write_pipe_buf+0x1c0/0x270 [ 276.910255][T12118] __splice_from_pipe+0x484/0xe80 [ 276.915336][T12118] ? default_file_splice_write+0x3c0/0x3c0 [ 276.922207][T12118] default_file_splice_write+0x1ee/0x3c0 [ 276.927920][T12118] direct_splice_actor+0x19e/0x200 [ 276.933099][T12118] splice_direct_to_actor+0x852/0x1130 [ 276.938610][T12118] ? do_splice_direct+0x580/0x580 [ 276.943718][T12118] do_splice_direct+0x342/0x580 [ 276.948830][T12118] do_sendfile+0x1010/0x1d20 [ 276.953526][T12118] __se_sys_sendfile64+0x2bb/0x360 [ 276.958701][T12118] ? syscall_return_slowpath+0x90/0x610 [ 276.964315][T12118] __x64_sys_sendfile64+0x56/0x70 [ 276.969394][T12118] do_syscall_64+0xbc/0xf0 [ 276.973880][T12118] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.979818][T12118] RIP: 0033:0x459a09 [ 276.983766][T12118] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 277.003412][T12118] RSP: 002b:00007fe413080c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 277.011929][T12118] RAX: ffffffffffffffda RBX: 00007fe413080c90 RCX: 0000000000459a09 [ 277.019947][T12118] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000007 [ 277.027987][T12118] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 277.036004][T12118] R10: 0000000000001000 R11: 0000000000000246 R12: 00007fe4130816d4 [ 277.044019][T12118] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 000000000000000b 18:30:51 executing program 0 (fault-call:10 fault-nth:9): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:51 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000040)={0x0, 0x5}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000164ad400817f0000"], 0x10}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x9}}, 0xe8) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 277.240812][T12132] FAULT_INJECTION: forcing a failure. [ 277.240812][T12132] name failslab, interval 1, probability 0, space 0, times 0 [ 277.253733][T12132] CPU: 0 PID: 12132 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 277.261676][T12132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.271768][T12132] Call Trace: [ 277.275102][T12132] dump_stack+0x191/0x1f0 [ 277.279454][T12132] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.285392][T12132] should_fail+0xa3f/0xa50 [ 277.289857][T12132] __should_failslab+0x264/0x280 [ 277.294818][T12132] should_failslab+0x29/0x70 [ 277.299437][T12132] __kmalloc_node+0x1b6/0x12f0 [ 277.304227][T12132] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.310142][T12132] ? kvmalloc_node+0x19f/0x3d0 [ 277.314991][T12132] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 277.321100][T12132] kvmalloc_node+0x19f/0x3d0 [ 277.325735][T12132] iov_iter_get_pages_alloc+0x176a/0x1e40 [ 277.331868][T12132] default_file_splice_read+0x294/0x1060 [ 277.337603][T12132] ? security_file_permission+0x51f/0x6e0 [ 277.343377][T12132] ? rw_verify_area+0x3a5/0x5e0 [ 277.348270][T12132] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.354216][T12132] ? __ia32_sys_tee+0x160/0x160 [ 277.359128][T12132] splice_direct_to_actor+0x587/0x1130 [ 277.364633][T12132] ? do_splice_direct+0x580/0x580 [ 277.369715][T12132] do_splice_direct+0x342/0x580 [ 277.374610][T12132] do_sendfile+0x1010/0x1d20 [ 277.379271][T12132] __se_sys_sendfile64+0x2bb/0x360 [ 277.384414][T12132] ? syscall_return_slowpath+0x90/0x610 [ 277.390011][T12132] __x64_sys_sendfile64+0x56/0x70 [ 277.395061][T12132] do_syscall_64+0xbc/0xf0 [ 277.401686][T12132] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.407589][T12132] RIP: 0033:0x459a09 [ 277.411509][T12132] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 277.431140][T12132] RSP: 002b:00007fe413080c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 18:30:51 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) [ 277.439590][T12132] RAX: ffffffffffffffda RBX: 00007fe413080c90 RCX: 0000000000459a09 [ 277.447574][T12132] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000007 [ 277.455563][T12132] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 277.463569][T12132] R10: 0000000000001000 R11: 0000000000000246 R12: 00007fe4130816d4 [ 277.471576][T12132] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 000000000000000b 18:30:51 executing program 0 (fault-call:10 fault-nth:10): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:51 executing program 3: mremap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'bcsf0\x00', {0x2, 0x4e22, @local}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0xa, 0xcae4}, {0x3, 0x3}, 0xfffffffe, 0x2, 0x20000, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000080)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) [ 277.782072][T12141] FAULT_INJECTION: forcing a failure. [ 277.782072][T12141] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 277.795516][T12141] CPU: 1 PID: 12141 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 277.803451][T12141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.813546][T12141] Call Trace: [ 277.816910][T12141] dump_stack+0x191/0x1f0 [ 277.821282][T12141] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.827210][T12141] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.833303][T12141] should_fail+0xa3f/0xa50 [ 277.837778][T12141] should_fail_alloc_page+0x1fb/0x270 [ 277.843190][T12141] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 277.848684][T12141] ? kmsan_internal_poison_shadow+0x7b/0xb0 [ 277.854622][T12141] ? kmsan_internal_poison_shadow+0x58/0xb0 [ 277.860539][T12141] ? kmsan_slab_alloc+0xaa/0x120 [ 277.865511][T12141] ? __kmalloc_node+0xd06/0x12f0 [ 277.870499][T12141] ? kvmalloc_node+0x19f/0x3d0 [ 277.875296][T12141] ? iov_iter_get_pages_alloc+0x176a/0x1e40 [ 277.881229][T12141] ? default_file_splice_read+0x294/0x1060 [ 277.887057][T12141] ? splice_direct_to_actor+0x587/0x1130 [ 277.892705][T12141] ? do_splice_direct+0x342/0x580 [ 277.897750][T12141] ? do_sendfile+0x1010/0x1d20 [ 277.902554][T12141] ? __se_sys_sendfile64+0x2bb/0x360 [ 277.907861][T12141] ? __x64_sys_sendfile64+0x56/0x70 [ 277.913130][T12141] ? do_syscall_64+0xbc/0xf0 [ 277.917767][T12141] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.924293][T12141] ? kfree+0x8cd/0x2db0 [ 277.928492][T12141] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.934401][T12141] ? kmsan_set_origin+0x6a/0xf0 [ 277.939303][T12141] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 277.945485][T12141] ? should_fail+0x177/0xa50 [ 277.950106][T12141] ? rose_rt_ioctl+0xdf1/0x3360 [ 277.954989][T12141] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.960926][T12141] alloc_pages_current+0x68d/0x9a0 [ 277.966083][T12141] push_pipe+0x660/0xbd0 [ 277.970367][T12141] iov_iter_get_pages_alloc+0x1879/0x1e40 [ 277.976140][T12141] default_file_splice_read+0x294/0x1060 [ 277.981830][T12141] ? security_file_permission+0x51f/0x6e0 [ 277.987578][T12141] ? rw_verify_area+0x3a5/0x5e0 [ 277.992462][T12141] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.998386][T12141] ? __ia32_sys_tee+0x160/0x160 [ 278.003277][T12141] splice_direct_to_actor+0x587/0x1130 [ 278.008765][T12141] ? do_splice_direct+0x580/0x580 [ 278.013836][T12141] do_splice_direct+0x342/0x580 [ 278.018733][T12141] do_sendfile+0x1010/0x1d20 [ 278.024335][T12141] __se_sys_sendfile64+0x2bb/0x360 [ 278.029490][T12141] ? syscall_return_slowpath+0x90/0x610 [ 278.035074][T12141] __x64_sys_sendfile64+0x56/0x70 [ 278.040133][T12141] do_syscall_64+0xbc/0xf0 [ 278.044583][T12141] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.050513][T12141] RIP: 0033:0x459a09 [ 278.054430][T12141] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.074047][T12141] RSP: 002b:00007fe413080c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 18:30:52 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0x5}, {}, 0x100000000, 0x2, 0xe5d7cd3, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 278.082482][T12141] RAX: ffffffffffffffda RBX: 00007fe413080c90 RCX: 0000000000459a09 [ 278.090466][T12141] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000007 [ 278.098458][T12141] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 278.106446][T12141] R10: 0000000000001000 R11: 0000000000000246 R12: 00007fe4130816d4 [ 278.114428][T12141] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 000000000000000b 18:30:52 executing program 3: r0 = getpid() r1 = getpgid(0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) kcmp(r0, r1, 0x1, r2, r3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) readv(r4, 0x0, 0x0) 18:30:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x26) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) 18:30:52 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x10801, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x5433e70e1ddef88, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)={{0x80000001, 0xfffffffffffff276}, {0x7f, 0x5}, 0x1, 0x2, 0x9}) 18:30:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7, 0x121200) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffff94) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) r7 = getpid() sendmsg$unix(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r6, @ANYBLOB="78750bdc92be4a328f47fa2b4a2332c9b9388b94de73e718975bb0dd0c26c9278572e2ccff0a3bed4a1eb14536231e1a16d1a3626fb8bf530e45a9200da60a1acb977994501ede5022e3a17275b3c82ee86c75bcc112c138916111feee0cc93ac9ac3758f75cf98e1435e032a06a3324aab33f1622ff062ffbe9c8ace08218ade426d02cbf1f9a4ac259f71e9811930e1e5c8acf8fcfb4ea4f592a92"], 0x38}, 0x0) fcntl$setown(r3, 0x8, r7) sendto(r0, &(0x7f0000000040), 0xfe4c, 0x0, 0x0, 0x8b) 18:30:52 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x151000) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000040)={0x0, 0x0, 0x3709d1500724d77d, 0x2, {0x9, 0x1, 0x3, 0xffffffff}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:52 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2220c0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f00000000c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x202000, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r1, 0xc0104811, &(0x7f0000000200)={0xffffffffffff0000, 0x8, 0x945, 0x58}) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) 18:30:52 executing program 0 (fault-call:10 fault-nth:11): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) [ 278.828855][T12174] FAULT_INJECTION: forcing a failure. [ 278.828855][T12174] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 278.842105][T12174] CPU: 0 PID: 12174 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 278.849993][T12174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.860042][T12174] Call Trace: [ 278.863328][T12174] dump_stack+0x191/0x1f0 [ 278.867651][T12174] should_fail+0xa3f/0xa50 [ 278.872087][T12174] should_fail_alloc_page+0x1fb/0x270 [ 278.877450][T12174] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 278.882904][T12174] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 278.888791][T12174] ? kmsan_get_shadow_origin_ptr+0x1ae/0x4c0 [ 278.894766][T12174] ? prep_new_page+0x792/0x9b0 [ 278.899524][T12174] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 278.905410][T12174] ? get_page_from_freelist+0x11a1/0x19c0 [ 278.911146][T12174] kmsan_alloc_page+0xc3/0x360 [ 278.915902][T12174] __alloc_pages_nodemask+0x142d/0x5fa0 [ 278.921441][T12174] ? kmsan_internal_poison_shadow+0x7b/0xb0 [ 278.927319][T12174] ? kmsan_internal_poison_shadow+0x58/0xb0 [ 278.933199][T12174] ? kmsan_slab_alloc+0xaa/0x120 [ 278.938124][T12174] ? __kmalloc_node+0xd06/0x12f0 [ 278.943085][T12174] ? kvmalloc_node+0x19f/0x3d0 [ 278.947838][T12174] ? iov_iter_get_pages_alloc+0x176a/0x1e40 [ 278.953731][T12174] ? default_file_splice_read+0x294/0x1060 [ 278.959522][T12174] ? splice_direct_to_actor+0x587/0x1130 [ 278.965142][T12174] ? do_splice_direct+0x342/0x580 [ 278.970166][T12174] ? do_sendfile+0x1010/0x1d20 [ 278.974924][T12174] ? __se_sys_sendfile64+0x2bb/0x360 [ 278.980196][T12174] ? __x64_sys_sendfile64+0x56/0x70 [ 278.985382][T12174] ? do_syscall_64+0xbc/0xf0 [ 278.989963][T12174] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.996020][T12174] ? kfree+0x8cd/0x2db0 [ 279.000175][T12174] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.006073][T12174] ? kmsan_set_origin+0x6a/0xf0 [ 279.010918][T12174] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 279.017060][T12174] ? should_fail+0x177/0xa50 [ 279.021654][T12174] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.027547][T12174] alloc_pages_current+0x68d/0x9a0 [ 279.032669][T12174] push_pipe+0x660/0xbd0 [ 279.036923][T12174] iov_iter_get_pages_alloc+0x1879/0x1e40 [ 279.042647][T12174] default_file_splice_read+0x294/0x1060 [ 279.048288][T12174] ? security_file_permission+0x51f/0x6e0 [ 279.054019][T12174] ? rw_verify_area+0x3a5/0x5e0 [ 279.058893][T12174] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.064792][T12174] ? __ia32_sys_tee+0x160/0x160 [ 279.069647][T12174] splice_direct_to_actor+0x587/0x1130 [ 279.075104][T12174] ? do_splice_direct+0x580/0x580 [ 279.080148][T12174] do_splice_direct+0x342/0x580 [ 279.085014][T12174] do_sendfile+0x1010/0x1d20 [ 279.089619][T12174] __se_sys_sendfile64+0x2bb/0x360 [ 279.094719][T12174] ? syscall_return_slowpath+0x90/0x610 [ 279.100356][T12174] __x64_sys_sendfile64+0x56/0x70 [ 279.105369][T12174] do_syscall_64+0xbc/0xf0 [ 279.109800][T12174] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 279.115679][T12174] RIP: 0033:0x459a09 [ 279.119566][T12174] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 279.139157][T12174] RSP: 002b:00007fe413080c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 279.147562][T12174] RAX: ffffffffffffffda RBX: 00007fe413080c90 RCX: 0000000000459a09 [ 279.155519][T12174] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000007 [ 279.163532][T12174] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 279.171494][T12174] R10: 0000000000001000 R11: 0000000000000246 R12: 00007fe4130816d4 18:30:53 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x222082, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7ffc, 0x4}, {0x0, 0x3}, 0x400, 0x2, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000d5ffc)=0x1c, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) inotify_init1(0x80800) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f000024cf9f)='-', 0x1) recvmsg(r0, &(0x7f0000e92000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fd5faf)=""/81, 0x51}, 0x41002106) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) write$P9_RLCREATE(r1, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x8, 0x1, 0x8}, 0x80000000}}, 0x18) [ 279.179477][T12174] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 000000000000000b 18:30:53 executing program 0 (fault-call:10 fault-nth:12): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:53 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x20a00, 0x80) ioctl$HIDIOCSFLAG(r2, 0x4004480f, &(0x7f0000000080)=0xabd7e9c8a76a6f0e) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x6, 0x200) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/166, 0xa6}], 0x1, 0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) r5 = fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x8, 0x80900) r7 = signalfd4(r0, &(0x7f0000000280)={0x10001}, 0x8, 0x400) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r2, &(0x7f00000002c0)={r6, r7, 0x3}) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r8, 0x80287010, &(0x7f0000000340)) r9 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x7, 0x100) ioctl$sock_inet_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f00000003c0)) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x10000, 0x0) symlinkat(&(0x7f0000000400)='./file0\x00', r10, &(0x7f0000000480)='./file0\x00') r11 = socket$can_bcm(0x1d, 0x2, 0x2) fgetxattr(r11, &(0x7f00000004c0)=@known='security.apparmor\x00', &(0x7f0000000500)=""/28, 0x1c) socket$pppoe(0x18, 0x1, 0x0) r12 = syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x100, 0x80000) ioctl$KVM_RUN(r12, 0xae80, 0x0) r13 = syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x200000) accept$packet(r6, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14) bind$packet(r13, &(0x7f0000000640)={0x11, 0x34, r14, 0x1, 0x101, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000680)={0x2, 0x0, 0x1, 0xfffffffffffff5f6}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000006c0)={0x80000000, r15, 0x10001, 0x42}) r16 = syz_open_dev$adsp(&(0x7f0000000700)='/dev/adsp#\x00', 0xffffffff, 0x40000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r16, 0x6, 0x16, &(0x7f0000000740)=[@window={0x3, 0x3, 0xfffffffffffffffd}, @sack_perm, @mss={0x2, 0x80}, @sack_perm, @timestamp, @timestamp, @timestamp, @sack_perm], 0x8) finit_module(r11, &(0x7f0000000780)='nodev\x00', 0x0) r17 = syz_open_dev$cec(&(0x7f00000007c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r17, 0xc0845658, &(0x7f0000000800)={0x0, @reserved}) [ 279.542792][T12185] FAULT_INJECTION: forcing a failure. [ 279.542792][T12185] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 279.556056][T12185] CPU: 1 PID: 12185 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 279.563962][T12185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.574021][T12185] Call Trace: [ 279.577307][T12185] dump_stack+0x191/0x1f0 [ 279.581645][T12185] should_fail+0xa3f/0xa50 [ 279.586076][T12185] should_fail_alloc_page+0x1fb/0x270 [ 279.591448][T12185] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 279.596915][T12185] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.602803][T12185] ? kmsan_get_shadow_origin_ptr+0x1ae/0x4c0 [ 279.608775][T12185] ? prep_new_page+0x792/0x9b0 [ 279.613537][T12185] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.619607][T12185] ? get_page_from_freelist+0x11a1/0x19c0 [ 279.625334][T12185] kmsan_alloc_page+0x131/0x360 [ 279.630452][T12185] __alloc_pages_nodemask+0x142d/0x5fa0 [ 279.635990][T12185] ? kmsan_internal_poison_shadow+0x7b/0xb0 [ 279.641889][T12185] ? kmsan_internal_poison_shadow+0x58/0xb0 [ 279.647767][T12185] ? kmsan_slab_alloc+0xaa/0x120 [ 279.652713][T12185] ? __kmalloc_node+0xd06/0x12f0 [ 279.658679][T12185] ? kvmalloc_node+0x19f/0x3d0 [ 279.663433][T12185] ? iov_iter_get_pages_alloc+0x176a/0x1e40 [ 279.669312][T12185] ? default_file_splice_read+0x294/0x1060 [ 279.675104][T12185] ? splice_direct_to_actor+0x587/0x1130 [ 279.680822][T12185] ? do_splice_direct+0x342/0x580 [ 279.685839][T12185] ? do_sendfile+0x1010/0x1d20 [ 279.690602][T12185] ? __se_sys_sendfile64+0x2bb/0x360 [ 279.695872][T12185] ? __x64_sys_sendfile64+0x56/0x70 [ 279.701058][T12185] ? do_syscall_64+0xbc/0xf0 [ 279.705810][T12185] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 279.712822][T12185] ? kfree+0x8cd/0x2db0 [ 279.716973][T12185] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.722850][T12185] ? kmsan_set_origin+0x6a/0xf0 [ 279.728212][T12185] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 279.734355][T12185] ? should_fail+0x177/0xa50 [ 279.738947][T12185] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.744834][T12185] alloc_pages_current+0x68d/0x9a0 [ 279.750207][T12185] push_pipe+0x660/0xbd0 [ 279.754497][T12185] iov_iter_get_pages_alloc+0x1879/0x1e40 [ 279.760244][T12185] default_file_splice_read+0x294/0x1060 [ 279.765901][T12185] ? security_file_permission+0x51f/0x6e0 [ 279.771616][T12185] ? rw_verify_area+0x3a5/0x5e0 [ 279.776458][T12185] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.782374][T12185] ? __ia32_sys_tee+0x160/0x160 [ 279.787221][T12185] splice_direct_to_actor+0x587/0x1130 [ 279.792668][T12185] ? do_splice_direct+0x580/0x580 [ 279.797700][T12185] do_splice_direct+0x342/0x580 [ 279.802570][T12185] do_sendfile+0x1010/0x1d20 [ 279.807174][T12185] __se_sys_sendfile64+0x2bb/0x360 [ 279.812273][T12185] ? syscall_return_slowpath+0x90/0x610 [ 279.817814][T12185] __x64_sys_sendfile64+0x56/0x70 [ 279.822846][T12185] do_syscall_64+0xbc/0xf0 [ 279.827257][T12185] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 279.833138][T12185] RIP: 0033:0x459a09 [ 279.837021][T12185] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 279.856611][T12185] RSP: 002b:00007fe413080c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 279.865023][T12185] RAX: ffffffffffffffda RBX: 00007fe413080c90 RCX: 0000000000459a09 [ 279.872980][T12185] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000007 [ 279.881717][T12185] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 279.889675][T12185] R10: 0000000000001000 R11: 0000000000000246 R12: 00007fe4130816d4 [ 279.897645][T12185] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 000000000000000b [ 280.134324][T12179] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:30:54 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) r4 = getpid() sendmsg$unix(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x38}, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') sendmsg$nl_route(r5, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@setneightbl={0x5c, 0x43, 0x4, 0x70bd29, 0x25dfdbfe, {0x7}, [@NDTA_THRESH1={0x8, 0x2, 0x100000000}, @NDTA_NAME={0x14, 0x1, '/dev/sequencer2\x00'}, @NDTA_THRESH3={0x8, 0x4, 0x1}, @NDTA_PARMS={0x24, 0x6, [@NDTPA_GC_STALETIME={0xc, 0x6, 0x3}, @NDTPA_MCAST_PROBES={0x8, 0xb, 0x8001}, @NDTPA_PROXY_DELAY={0xc, 0xd, 0x2}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x50) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:54 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x7530}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:54 executing program 0 (fault-call:10 fault-nth:13): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) [ 280.568183][T12193] IPVS: ftp: loaded support on port[0] = 21 18:30:54 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0xa100, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/det/sequencer2\x00', 0x40200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:54 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000000)) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup3(r3, r1, 0x0) r5 = getpid() sendmsg$unix(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x14, 0x1, 0x1, [r4]}}], 0x38}, 0x0) ptrace$setopts(0xf386cf74c6c71ae4, r5, 0x5, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 280.939907][T12193] chnl_net:caif_netlink_parms(): no params data found [ 281.025977][T12193] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.033252][T12193] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.041724][T12193] device bridge_slave_0 entered promiscuous mode 18:30:55 executing program 1: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0xffff}, 0x28, 0x2) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e20, 0x9, @mcast1, 0x3c51}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0xff}, @in6={0xa, 0x4e23, 0x8c, @rand_addr="ab15ce399da890755df0ac85f335f89e", 0xffffffff}, @in6={0xa, 0x4e22, 0x7, @remote, 0x7}, @in6={0xa, 0x4e22, 0x9, @rand_addr="30cf7f4e025d98553452fc3f3814e62e", 0x1}], 0x9c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x4, 0xfffffffffffffff8}, 0xc) [ 281.114396][T12193] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.121640][T12193] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.130439][T12193] device bridge_slave_1 entered promiscuous mode 18:30:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) r8 = getpid() sendmsg$unix(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r8}}}, @rights={{0x14, 0x1, 0x1, [r7]}}], 0x38}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r11 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r10, r11) getresgid(&(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)=0x0) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r13, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r14 = fcntl$getown(r13, 0x9) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r15, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000001740)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000001840)=0xe8) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r17, r18, r19]) r20 = socket$unix(0x1, 0x1, 0x0) r21 = socket$unix(0x1, 0x1, 0x0) r22 = dup3(r21, r20, 0x0) r23 = getpid() sendmsg$unix(r21, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r23}}}, @rights={{0x14, 0x1, 0x1, [r22]}}], 0x38}, 0x0) lstat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r25, r26, r27]) getgroups(0x2, &(0x7f0000001940)=[0x0, r26]) r29 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r29, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r30 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r30, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r31 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r32 = openat$apparmor_task_current(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) r33 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r33, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r34 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r34, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r35 = socket$unix(0x1, 0x1, 0x0) r36 = socket$unix(0x1, 0x1, 0x0) r37 = dup3(r36, r35, 0x0) r38 = getpid() sendmsg$unix(r36, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r38}}}, @rights={{0x14, 0x1, 0x1, [r37]}}], 0x38}, 0x0) stat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a40)={0x0, 0x0, 0x0}, &(0x7f0000001a80)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001ac0)=0x0) getresuid(&(0x7f0000001b00), &(0x7f0000001b40)=0x0, &(0x7f0000001b80)) stat(&(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001c80)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001cc0)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000001dc0)=0xe8) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r46, r47, r48]) sendmmsg$unix(r4, &(0x7f0000001f40)=[{&(0x7f0000000080)=@abs={0x593a01d3b900726b, 0x0, 0x4e21}, 0x6e, &(0x7f0000001600)=[{&(0x7f00000001c0)="cd626e9407ee53662ce654a34daa690f0a10632434bfc79ddfb15696dfa47ba2bf4b1965fffbb5bc847a3a2404e4aa34a364b7c956be7f53efc9f31882afce06d901ef68b4273255222419493d7054806096c5a90e01028d35145245b7adac5511f4a60fb5cf3afd782965b38f39aa52dd9136ed2b1e726d4d77aeba6435c6789584fab537346ad4a6a4cf0b", 0x8c}, {&(0x7f0000000100)="1af9b8ec3bc4a003692633bbe21f20887be6b40124d9a22ad7149c6a09e8d3bca79c55737f49067a5a9806706ba04642b628d2d34c7fdb0b4c2db96751de134005eecc82011eac8561e56faa6a711863bbac0240a75e2b8938cf4e", 0x5b}, {&(0x7f0000000280)="6a190ceb372f98e57763f8ee8e6ae2ed0dfeb2590dbb1c160add97799f0989fba5bd18b5280db0e1c6e3f6bb0029d0d0d57baf1128be1ee167e4298dde080027f5482cddd52bcc034edbc6f5459b2842bd835810b98b721ee400331ff4fc513542ec68391ab72e4bf89cb24db4f00412c7f25074621b70d709d74c04770772de6de06ddea3731be35f798ece71dae5ce5b7b023554b9007f95b91d88588657d4ddb5e16703074321002fb13f8812708f20ad6cfb89ebae4dd23bea9bbeb4dd6b54d9cbc81f590d87a9695c33ae77c0161fff801856f065e4cc9032cf42ef686f0262", 0xe2}, {&(0x7f0000000000)="a6755dc4e680ccc943400749a35de64a", 0x10}, {&(0x7f0000000380)="99b57e2fb0c417d56ec50c79879c48ddabfd40e41708ac7656214757331273c8dead3107dbe8ee3c10a15dfb0cb14832d032ad15cbe5ed88c53db7fd222e8dbc19647713a0e56d511cc627c930f6fc927eee932c8f3f93d585af0fed1d0586d3ee7e19114003fae80f124088da8dadd4bb98db39772179d09ecebacba8afbf1d9e5ec999a1583eae", 0x88}, {&(0x7f0000000440)="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", 0xfd}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="0c1d05d3024bd7ea3461d290112c2f7cb3bb9c7c288d90ae2fe6a8379cb8db611ce31428274fcbec1ec438d6d9d4bce5c86066bf0964f286c0497ecab4d56fdf663b1587583ab981e3317fe7293f85aebb181206b5ca961934442fb7ecdf49e5aefeebedd4ca510cbb3af70374939f7e6cdcc5168ac576baa45e77aabcbae3f53789487b1429251a6c7369b95fef88bfb97461daf6ee5f9d844a2342f1408e7c48ead213b45d57b495946e15081a0667b962eb134f", 0xb5}], 0x8, &(0x7f0000001e00)=[@cred={{0x1c, 0x1, 0x2, {r8, r10, r12}}}, @cred={{0x1c, 0x1, 0x2, {r14, r16, r18}}}, @cred={{0x1c, 0x1, 0x2, {r23, r24, r28}}}, @rights={{0x14, 0x1, 0x1, [r29]}}, @rights={{0x30, 0x1, 0x1, [r30, 0xffffffffffffffff, r3, r31, r32, r33, 0xffffffffffffffff, r34]}}, @cred={{0x1c, 0x1, 0x2, {r38, r39, r40}}}, @cred={{0x1c, 0x1, 0x2, {r41, r42, r43}}}, @cred={{0x1c, 0x1, 0x2, {r44, r45, r48}}}], 0x108}], 0x1, 0x1) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) r49 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r49, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 281.246429][T12193] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 18:30:55 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x20, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 281.294602][T12193] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:30:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x1000) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x560, 0x218, 0x218, 0x0, 0x108, 0x0, 0x490, 0x490, 0x490, 0x490, 0x490, 0x5, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc8, 0x108}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0xffff, 0x2, 0x9, 0x81, 0x2000, 0x7, 0x100000000]}}}, {{@uncond, 0x0, 0xc8, 0x110}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x88, 0x1}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0xb}, @remote, [0xffffff00, 0x0, 0xff, 0xa41f0150a74b382d], [0xffffffff, 0xffffffff, 0x0, 0xff000000], 'teql0\x00', 'ip6gre0\x00', {}, {}, 0x84, 0x3, 0x6, 0x4}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0xffff, 0x51f, 0x3, 0x17, 0x1}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x3, 0x2}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x2, @ipv4=@multicast1, @ipv4=@dev={0xac, 0x14, 0x14, 0x2a}, @port=0x4e21, @gre_key=0xffff}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r8, 0x10, 0x1, 0x5, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) [ 281.401296][T12193] team0: Port device team_slave_0 added [ 281.434840][T12193] team0: Port device team_slave_1 added 18:30:55 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000200)={0x0, 0x0, @ioapic}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 281.557209][T12193] device hsr_slave_0 entered promiscuous mode [ 281.613589][T12193] device hsr_slave_1 entered promiscuous mode [ 281.642533][T12193] debugfs: Directory 'hsr0' with parent '/' already present! [ 281.719363][T12193] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.726643][T12193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.734372][T12193] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.741564][T12193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.926724][ T2911] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.943886][ T2911] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.986723][T12193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.027264][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.036247][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.049447][T12193] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.072656][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.081951][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.091152][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.098340][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.148706][T12193] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 282.159242][T12193] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.175998][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.185552][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.194407][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.201556][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.209948][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.219788][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.229429][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.239135][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.248480][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.257989][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.267546][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.276516][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.285883][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.294893][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.310054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.318855][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.357204][T12193] 8021q: adding VLAN 0 to HW filter on device batadv0 18:30:56 executing program 4: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x0, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb2, 0xc0fa7c11014f626c) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) close(r0) 18:30:56 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x3, {0xb, @win={{0x2, 0x9, 0x0, 0x4}, 0x7, 0x400, &(0x7f0000000000)={{0xffffffff, 0x7, 0x10000, 0x8}}, 0x1, &(0x7f0000000040)="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"}}}) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0xe07000, 0x1, 0x11, r0, 0x40000) 18:30:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:56 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0x20}, {}, 0x2d, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:57 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'lo\x00', {0x2, 0x4e23, @empty}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet_buf(r2, 0x0, 0x3b28eb43480c8e45, &(0x7f00000000c0)=""/191, &(0x7f0000000200)=0xfffffffffffffd98) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) 18:30:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10800, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3008088}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x779a5a200d636d2}, 0x8000) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r9, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r9, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r10, 0x0, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xffffffffffffffff}}, ["", "", "", ""]}, 0x24}}, 0x880) 18:30:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0xc0b00) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x138, 0x0, 0x0, 0x0, 0x138, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, &(0x7f00000000c0), {[{{@ipv6={@empty, @local, [0xffffffff, 0xffffffff, 0xff, 0xff000000], [0xffffff00, 0xffffff00, 0xffffffff], 'ip6_vti0\x00', 'veth1_to_team\x00', {0x1fe}, {0xff}, 0x66, 0x1f, 0x1, 0x2}, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0xffffffff80000001, 0x6, 0x3, 'snmp_trap\x00', 0x81a}}}, {{@ipv6={@loopback, @loopback, [], [0xff, 0x0, 0xff, 0xff], 'lapb0\x00', 'bond_slave_0\x00', {0xe3a52c507a5a162}, {0xee799b504764348b}, 0x32, 0x3f, 0x0, 0x2}, 0x0, 0xc8, 0xf0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xfffffffffffffe01}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) r4 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) syz_open_pts(r1, 0x400000) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 18:30:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000040)={0x81, 0x4, 0xfffffffffffffff9}) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='memI\xbd5\xc0f\xacO\xcb\xf5j\xa6#', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:57 executing program 3: socket$kcm(0x2b, 0x1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0x100000001, 0x4, 0x1, 0x2c73, 0x7, 0x9f9e, 0x5, 0x7, 0x2d55, 0x100000000, 0x3ff, 0x8f}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0xf}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 18:30:57 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000002040)='/dev/media#\x00', 0x5, 0x212000) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") recvfrom$inet(r3, &(0x7f00000003c0)=""/4096, 0x1000, 0x10000, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) lchown(&(0x7f0000000000)='./file0\x00', r0, r5) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0x81}, 0x28, 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") creat(&(0x7f0000001fc0)='./file0\x00', 0x181) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000002000)={0xbe, 0x1, 0x8}) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r9, r10, r11]) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000001f40)=@broute={'broute\x00', 0x20, 0x6, 0xb6c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200013c0], 0x0, &(0x7f0000000280), &(0x7f00000013c0)=[{0x0, '\x00', 0x0, 0x6b0e809ec3fc8fab, 0x2, [{0x5, 0x3a, 0xbf44, 'dummy0\x00', 'ipddp0\x00', 'ip6tnl0\x00', 'nlmon0\x00', @broadcast, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @random="c75cedea82b7", [0x7f, 0x0, 0x0, 0x101, 0x101], 0xde, 0xde, 0x12e, [@realm={'realm\x00', 0x10, {{0x0, 0x241}}}, @mac={'mac\x00', 0x10, {{@local}}}], [], @common=@log={'log\x00', 0x28, {{0x3, "be0beb85dbb183828d70b6da13a26097c7485c8db8551a23a1dbdefba816", 0x2}}}}, {0x7, 0x43, 0x8e8e, 'eql\x00', 'hwsim0\x00', 'irlan0\x00', 'bcsh0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0x0, 0xff], @random="ae95d68f713d", [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], 0x9e, 0x9e, 0x1ce, [@cpu={'cpu\x00', 0x8, {{0x6}}}], [], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x3a5, 'system_u:object_r:apt_var_lib_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{0x9, 0x40, 0x8906, 'bond0\x00', 'bpq0\x00', 'nlmon0\x00', 'ip6gre0\x00', @broadcast, [0xff, 0x7f, 0x0, 0x0, 0xff], @broadcast, [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], 0x2f6, 0x376, 0x3c6, [@ipvs={'ipvs\x00', 0x28, {{@ipv4=@broadcast, [0xffffffff, 0xffffff00], 0x4e24, 0x33, 0x0, 0x4e23, 0x8, 0x944562077fc4f6b9}}}, @bpf0={'bpf\x00', 0x210, {{0x11, [{0x0, 0x9, 0x8, 0x80000000}, {0x6d4, 0x5, 0x4, 0xffff}, {0x5, 0xffffffffffffff80, 0x3, 0x8}, {0x2adda2b1, 0x3ff000, 0x4, 0x81}, {0x7fffffff, 0xffff, 0x10000, 0x3}, {0x21299f02, 0x4, 0x9, 0x100000001}, {0x7, 0x0, 0x4f37, 0x2}, {0x5, 0x77, 0xad43, 0x100000000}, {0x5, 0x5, 0x5, 0x3}, {0x3, 0xe1, 0xd9, 0x101}, {0x24b, 0x2, 0x4, 0x3}, {0x1, 0x14c, 0x4, 0x80000001}, {0x1affd844, 0x3, 0xb7, 0x2}, {0x1, 0x1, 0x4}, {0x3f, 0x9, 0x40, 0x6}, {0x0, 0x2, 0x9, 0xffffffffffffffff}, {0x8, 0x6, 0x5}, {0x7, 0xff, 0x8000, 0x80000000}, {0x2, 0x0, 0x200, 0x7fffffff}, {0x10000, 0x0, 0x8001, 0x5d34}, {0x800, 0x7e50, 0x8, 0xffffffffffffffff}, {0x1c, 0x9, 0x100000000, 0x4}, {0x1, 0xd0b, 0x821d0e9, 0x20000000}, {0xfffffffffffffff7, 0x9, 0x6}, {0x3, 0x9, 0x800, 0x1}, {0x33bf, 0x9ae, 0x7, 0x2}, {0x1ff, 0x4, 0x80000000, 0x9}, {0xffffffffffffff00, 0x200, 0x81, 0x401}, {0x8, 0x3ff, 0x3ff, 0x2000000000000}, {0x2f34, 0x6, 0x4, 0x80}, {0x3, 0x8, 0x0, 0x6}, {0x7fffffff, 0x7ff, 0x2, 0x7}, {0xfffffffffffff2a5, 0x6, 0xfffffffffffffffb, 0xbd2}, {0x0, 0x5, 0x2, 0x81}, {0x0, 0xfffffffffffffff8, 0x9, 0x101}, {0x400, 0x8, 0x4, 0xffffffffffff17f9}, {0x8001, 0x6, 0xf0, 0x5}, {0x8001, 0xbc36, 0x5, 0xfffffffffffffffb}, {0x8, 0x10000, 0xcbeb, 0x1}, {0x401, 0x7f, 0x7}, {0x51b, 0x41, 0x4, 0x8}, {0x8001000000000000, 0xc7d4, 0x1, 0x80000000}, {0x6a, 0x3, 0x0, 0x3fff8}, {0x0, 0x800, 0x3297, 0x8001}, {0x7, 0x9, 0x0, 0x96f}, {0x163e0000000, 0x6, 0x46c, 0xffffffffffff312c}, {0xff, 0x3, 0xffffffff, 0x3}, {0x3, 0x2, 0x5, 0x2}, {0x80000001, 0x800, 0xd04, 0x2}, {0x55a, 0xea9, 0x8, 0x800}, {0x7fffffff, 0x0, 0x5, 0x20}, {0x2, 0x2, 0x8, 0x8}, {0x800000000000, 0x6, 0x81, 0x7fffffff}, {0x8, 0x7fffffff, 0x6b}, {0xc0000, 0x3, 0x3, 0x9}, {0x8, 0x1, 0x42, 0x8}, {0x5, 0x2480, 0xfffffffffffffffa, 0x100}, {0x9, 0x2a0000, 0x566c, 0x492f}, {0x1f, 0x3, 0xfffffffffffffff7, 0x7}, {0x3, 0xa3b7, 0x40, 0x1000}, {0xe58, 0x7, 0x1, 0x5}, {0x5, 0x7fffffff, 0x9, 0x9}, {0x8, 0x3, 0x5, 0x20}, {0x3, 0x0, 0x1000, 0x3}], 0x9}}}], [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x5}}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x48, 0x6}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x1, 'syz0\x00', 0x6}}}}, {0x3, 0x4, 0x88f7, 'gre0\x00', 'syz_tun\x00', 'teql0\x00', 'gretap0\x00', @dev={[], 0x1f}, [0x0, 0xff, 0x0, 0xff, 0x7f], @remote, [0x0, 0x93e1d397f0c30bf4, 0xff, 0x80, 0x101, 0xff], 0x6e, 0x6e, 0xe6, [], [], @common=@NFLOG={'NFLOG\x00', 0x50, {{0xb57, 0xffffffff, 0xd5, 0x0, 0x0, "794eb14ea443ce25ffb685b616101851816b80519478a1659db3d8e4c2c9cb9cd095dbd4cccc90f914a4720f0373106afc763fdb65b1d5dd1a14d3b313de7bc4"}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffc, 0x2, [{0xb, 0xd2, 0xa01, 'gre0\x00', 'ip6erspan0\x00', 'ip_vti0\x00', 'veth0_to_bridge\x00', @broadcast, [0x0, 0x80, 0xff], @local, [0xff, 0xd3b7dcbbb5615cb5, 0xff, 0x0, 0x101, 0x1fe], 0x11e, 0x196, 0x20e, [@owner={'owner\x00', 0x18, {{r4, r4, r1, r11, 0x4}}}, @rateest={'rateest\x00', 0x48, {{'veth1\x00', 'veth1\x00', 0x8, 0x0, 0x1, 0x40, 0xfff, 0x100, 0x1, 0x3}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x8, 0x2, 0x100000001, 0x0, 0x0, "dae404f194574954fe1351707d2b1bcc1fe61c8c12fb9533c5894b2fdb6617f3aa094d95d3dd60bde791a92fd7fe685f728519170f542981923b0b97054c378c"}}}], @common=@nflog={'nflog\x00', 0x50, {{0x5, 0x5, 0x3f, 0x0, 0x0, "7abc78421207a3d1c12c7fd692f65b77118068c9d3f1798e7dbfb5f3d754a012d100abbd4b76f240d58c6fbb56eb2a670c2860ec3636bddaaca78ea3f5f461ba"}}}}, {0x12, 0x8, 0xc, 'veth0_to_bridge\x00', 'veth0\x00', 'bond_slave_1\x00', 'veth0_to_bond\x00', @remote, [0x0, 0x80, 0xa746bb6e517aedb5], @random="c8d599d333a9", [0xff, 0xff, 0xff, 0xff], 0xa6, 0xa6, 0xf6, [@cluster={'cluster\x00', 0x10, {{0x401, 0x8001, 0x8}}}], [], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xfffffffffffffffc, 'syz0\x00', 0x3}}}}]}]}, 0xbe4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xffff}, {}, 0x1, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/145, 0x91}], 0x1, 0x0) exit(0x3) sendfile(r2, r3, 0x0, 0x1000) 18:30:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x6, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'lo\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f00000001c0)=0x5, 0x4) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="9040aba50e80c76f36f727c32a494d21d188f6a2f5547b2c8c103b0bf4a5bf3d7b74bebd645afbff5cb7ee4cf3baac0729c09cae35436bb04c9804d3844ff45a033ecf886cc7627a9348378acd13bae90a4d6eb8198ac62c32b673c3332e557c3aaaf2f0ecb466fbf817f6b6035cc1092fee54561fb3bcf28c00ce11c6eeb5acfedeeecc7b477f36638ec54ab24168dfbd4096c34b75dc924ae684fd3b9c395db9a545917bf32c303199", 0xaa) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 18:30:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x3}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={r3, r5}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) 18:30:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000140)={0xdc8, 0x5}) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfffffffffffffffc}, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 18:30:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x8000, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff6d) shutdown(r0, 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfffffffffffffff8, 0x40) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000140)=""/231, &(0x7f0000000240)=0xe7) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000000)) r3 = accept$alg(r1, 0x0, 0x0) setsockopt$sock_void(r3, 0x1, 0x1b, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000100)={0x1ff, 0x3136564e, 0x2, @discrete={0x362b, 0x2}}) 18:30:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xfed2, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x11}}, 0x1c) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x401, 0xe1172cb25d3e0833) ioctl$TUNSETOWNER(r1, 0x400454cc, 0xffffffffffffffff) [ 284.030845][T12299] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:30:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) ioperm(0x6, 0x4, 0x0) 18:30:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x40000000000000, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xfa453fe6ce31e543, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000002c0)={{&(0x7f0000000200)=""/72, 0x48}, &(0x7f0000000280), 0x31}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x1e, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000040)=[',\x00'], 0x2, [], [0x5, 0x1, 0x1, 0x6]}) 18:30:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000340)=0x80, 0x80800) ioctl(r0, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") timerfd_create(0x0, 0x1000) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) getsockopt(r2, 0x2, 0x66, &(0x7f0000000200)=""/159, &(0x7f0000000140)=0x9f) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x5, @mcast1, 0x8001}, @in6={0xa, 0xc9a, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}, 0x4}, @in={0x2, 0x4e20, @rand_addr=0x4}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @remote}], 0x68) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) 18:30:58 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x500) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x800) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000280)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000000c0)="7d89c740a082706d4e019ff39226063b7941407ea4aa09c711dc8c69ffeb669ff9e5b3c72336eecf2e9d748a5ba070f1fa71b616c83bfde45550c841917c42a04dcacbcdbe88fc42568bcd6ba7bc48434cbf8156839be5116b48661fb63053e3c0417280fe268746a1b7b708263e7dc490a9b760c653b4f81d0471cacf00656cc2acab4256f8c65219c250f072284f6720eca0e4832c") r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) fcntl$dupfd(r1, 0x406, r3) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000001c0)={@local, @empty, 0x0}, &(0x7f0000000200)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x4, 0xb, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x1, 0x1c, 0x5, 0x2, 0xffffffffffffffff, 0xfffffffffffffff0}, @map_val={0x18, 0x1e, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0xa7dc58d487bad6d3, 0x1, 0x0, r1}, @map_val={0x18, 0x3, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x9}, @ldst={0xc526c6c04fdb6355, 0x1e625853c4287844, 0x0, 0x0, 0x2, 0x4, 0x1}, @exit, @map_val={0x18, 0xa, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x60000}], &(0x7f0000000080)='syzkaller\x00', 0x7a, 0x0, 0x0, 0x40f00, 0x0, [], r9, 0x4, r4, 0x8, &(0x7f0000000240)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x7, 0x2, 0xfff}, 0x10}, 0x70) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r10, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r10, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4808271}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x74, r11, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d2a9b3f3aeea3d2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffff64b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1d}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x20050) fcntl$getownex(r3, 0x10, &(0x7f0000000640)={0x0, 0x0}) ioctl$HIDIOCGREPORTINFO(r10, 0xc00c4809, &(0x7f00000007c0)={0x3, 0x200}) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000004c0)=@kern={0x10, 0x0, 0x0, 0x800180}, 0xc, &(0x7f0000000600)=[{&(0x7f0000000500)={0xdc, 0x1f, 0x5c1235cbc8a82c2d, 0x70bd28, 0x25dfdbfd, "", [@nested={0xcc, 0x6d, [@typed={0x98, 0xf, @binary="ae2ce767aca1fb08dbda166cee9e6ce7c24de6fd51be3f2d4dd16bb91be45b215af7b901eb6347824785b33dda5f6f20dc63239825ab545dda489c308769bcf2f99c0542a9840de43c38c8b8987fa6ce7cd51deffe32d9dd36cd334c0dfc48e208c558504277337e2c80080e6baf3facbe9cdc0fb5720cd4b0f3efd4007c4c5d54212b2d87250ecdbc5c113617e8ee74aa"}, @typed={0x8, 0x18, @pid=0xffffffffffffffff}, @typed={0x14, 0x75, @ipv6=@local}, @typed={0x14, 0x10, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}]}, 0xdc}], 0x1, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}], 0x20, 0x8080}, 0x8) sendfile(r3, r4, 0x0, 0x1000) 18:30:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x4, 0x400000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r2, 0x2}, &(0x7f0000000300)=0x8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") write(r4, &(0x7f0000000340)="116f5a20469d4c26c4a1f7b2c8a557a23048c1afb0897489e673e7601ef5e8c76cd82cc69ddc0b1c04016e4620eed9758c6b6b9646aa1797f92643f86605ecfb3555dd2916459d3cbc5ec757b1cf3cee4dabd1028526c5593ad8e20c8f302d501b0637a0a3d1a201ab9bb4530431549ae46100c02731116c6a3c4c5b89920908484737db9b6526a81ae21d7f94852c140baef7acc9231a4f33df763b11a4ccd090b39c5517ff11fa753206c463149812793bfa1ac618", 0xb6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = accept$inet(r3, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r6, 0x541b, 0x70e000) 18:30:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000001780)={0x8000, 0x8}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = ioctl$TIOCGPTPEER(r1, 0x5441, 0xbe88) dup2(r7, 0xffffffffffffffff) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/qat_adf_ctl\x00', 0x4, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r14, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r14}}, 0x24}}, 0x0) sendmmsg(r9, &(0x7f0000005b80)=[{{&(0x7f0000003840)=@rc={0x1f, {0xfff, 0x80000001, 0x7, 0x7397, 0x6, 0x9}, 0xe6}, 0x80, &(0x7f0000004000)=[{&(0x7f00000038c0)="0fc76d9e08c3ea0d524c9d4b1fc7eef543233b749f251e5c7973d870e9d63461e12a9e18fdfb5aee5c7bd8aee7b09eb6d686bacfc76c65de0513420b898203c01c30e927ecf6", 0x46}, {&(0x7f0000003940)="4b715a38d5211e80a8b79c19354995ae6accbadc3a3514fa9f30b0738f97a2921f37386acac7a678ce29b5c14010c37f92fab142edea6e5ec0e97c78f7847f3fd00821774df265818d4a20d11f837c61f345483a2e706cb156ce1c90a5612c9db532fa825d1c5cac08eca2f95a4b6790e11625026240bf381cd5cc6cccc7236a2c", 0x81}, {&(0x7f0000003a00)="c6db1525c057729160a80d87987da8bfcbd64ffbac470c1283cc8c25937c25cfadf1dc76f0cd6f6f99753fc2cc15ca045b35897e7588e1b2f3154a2e3a0fec406241eb6bf4782e491320207bbf76ce9c78567e4e97ca183a40ad8df28f0623e752e3005a6a4f36fdd14390e4a83d644112a462e90f2df6246150974982cc5022284828572652f57f3ce96da42a9b230dc0b76bb521657482cd72aff82160fce95565918c17fe", 0xa6}, {&(0x7f0000003ac0)="f27cee3fef28215c0fed89b85f2ee4da600dd5f50df15a136e0a29b6f367221b4f0bd37ea845478cde520372b4ab0d9fc1096866564edb44b974de4348cac1aeac9bd8e97a0fc811789e5f5492689298f506f28358680d2b11008cc3111ae02c1f107d4f25eb7be18542aded851b08258b3c922dbc1dbd2e4946a865bbb352ddd53701818208a2260a9db8a7385a0c2e1d0556dfa6cb0baa07c2509a66e5fa6128aed09f7cb6b7d53820423aec9f731f5811ea78aeec1b04e85a1a82235cbed6da32eb0383cc3b98ee133b7fa79d96a45b21aa78142e946aa202fa4e5974fb4a737d41", 0xe3}, {&(0x7f0000003bc0)="cdef6f57f0c5c55ab86a493cb94275bbeafcb6fb8ef1950499a12aeb22d19249d21eb647bb2a30fccb57d14ff8c7eed7d8bf12e6744488269a49b86520170097735dd48a3b13dedf5e864ad15645d9e11b69aa5ffabb0ecee057347074352033881058b4140ff3bb5a58513fba1022e4d990b8f06d880954a8a25b7498ec349a55f89970c175408a1265ac", 0x8b}, {&(0x7f0000003c80)="719c386e4607cff70e573a8ba2ec2fd775f64c2d9afb9c77814c59b40a72ec337b0565be83b6a6a44a31b55896aee76d04a82d4c6a3fde2667d2b2c28592dbfcfa237d92ea5ee19aac7dff1b2de0aa68206db7f254e407618e36df8a6200c6672952792c75650308ee17360be31deec042198ac9f3217782300b681194a2b8516d8aee0fdbda", 0x86}, {&(0x7f0000003d40)="0e6dd98bc4fb30111233407b05925909cf45462e1c7b28f5799bb51f11b20a602dcd0ee8b6f7352b30ea7d22fbf5a13aac88ebe102e7ec6822c0bc862bb08d095d1c47f3effbf268e6a1d2d45f80602f909c53062d92d4310a88eea1e5cb12def19f4cd53f7faa384441e97e41a9ccb6ee2e08b0316aa6de8faec402c327b4dc62a661717fdd89ccb92817c14a7983a31bf6fb950b538625513a05a2793fe44143fb064fe25c66424416dd5de20a390cddcaaa5e88323fd512d43e4cf603f04048ffd1d302e200e8760502d4984b67b6b4a38b58bf0d6686de9c0138fc49c315e013b4c16381486fcb7983c92d0c3b62fb4654", 0xf3}, {&(0x7f0000003e40)="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", 0xfc}, {&(0x7f0000003f40)="97fd4dd589fc3a70d1566d1853dc03f9a7013db99a2fd16b6a23b019edf1239b613c5884b74a8511b9c1b607835aa694de5e17d31f6b00a2f715ec955208203f814a516d5d87efcc637f71df03b5461f537225ef898eadf79f7a597f488b9e2174f2bc6644ee0a5fdfe584559a542a7fde4383e0935d5d60bd5ae6ab105fe3ba51f39eb9ba4851e8677129dbb831279204319d6c8e264fc495c1dd7b3c18e955bdb08dfd0e73aeffccdf62b082", 0xad}], 0x9, &(0x7f00000040c0)=[{0xe0, 0x198, 0x8, "66243fe8718cc4b52bc38c05541077962102bcbd3056899d53f688ef0d30d6c248a621b41f2b0e3e560dc438a69684273375b4edd551cb0ebbd597d7aeb03cbab50f0a75e5018314da4164b3e6de44a9de3337c2b26535397c1411f8e725d55bab6bb0ebc0f4069c49b25d878ce3d0786f755992db1ab4fb643cb4d558674a650df60049146ca187f115caf127b4fc08c67ab73414ee43b4dfc0ea8115d269d507a6c61008f1e0577b171c8e740d1e97e74cb21c85ca672afa709afc2ef3e41672228dcb897904b845"}, {0xd8, 0x88, 0x0, "579f68f138f80d439a13abf7d577a53b6e8735e6a02d21eaa075b4a12b16068a129f667f8065885a820e81fe4ab416a15622fd77a781d3608980d7106db1843f9231373dc7e0d44796a88a723aa32b009ff4dba5e30b3e4c07db57838f12e7e7f0c4a93e2f97af629c0c79b7e8df59e0913fc769362a9064386f5a51ab57baeff3025ff6173381b149593693b35de2a9da9d13a81e7fa7f59119d7fe1a5b1b757d5a386a97a9922f732a3760b69f0b63b038583647ebd22edb15757c8b1e71c2049fd5"}, {0xa8, 0x110, 0xcc6, "44f1985b1953803d8c862193b834a4521daf00ce671386c6e04defd00dc31aa8c641ce8f05fcd1eaf903087595ebc8fa4e0ab3813734500661b3ef6baf4b0717c9c4587bc6a504e3156d2b3f6016c7af60449c2a8f3781c985f9093c7f41866855234713dec2e917dcf52c0eaa98d0f24ac0b732efd2bbc7faaab3c89ed91743c4cfa3cced2f99dc578605ae528d81be5082d9b356"}], 0x260}}, {{&(0x7f0000004340)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000004440)=[{&(0x7f00000043c0)="bd0a0739", 0x4}, {&(0x7f0000004400)="9f939a3a1ce37ea51fc5ecfc6b43f8476a5bf351e4b46b472e939c982cb07db7dabff8b3398729b4d367fda33e", 0x2d}], 0x2, &(0x7f0000004480)=[{0xb8, 0x168, 0x7, "70406587ada080f96d4712580391433f28dce8f8360d54ac3a409cd00d885b4ae4ff3656a782ab2778150d02f6a3e86d4636f7f0035289028c50eb64d5a4a8ec3059ccdc6b24809e8ebbf78aafd990990edaebbb333b4851f61e2b78602a9f9c5618b1d2ac26c149a9b062c5be4342d1a6ff8afe82f797239c89386e71fbb692b4fdd863a5b8b16230b6acb6079bda31caac884f5b7d548efc09f3372206d54159b2cc8769"}], 0xb8}}, {{&(0x7f0000004540)=@can={0x1d, r14}, 0x80, &(0x7f0000005840)=[{&(0x7f00000045c0)="31431d3fb7697a584c19a9824d928afab310a4c40fa04cc14206c452a78e1accd07e41cbc0378d0f06fd674467ee9ca35860ce53fd3e2e8ef4afbea4807cb864f6066fe9df6d024bbd6065b4e6de016fba80c7a91f0e4e14796d67d4f8a99886e666c6b0925a3a12ae506fc11058b42475c89273c761da27ec950055f322b211300ec450b34491c1af8c296e24", 0x8d}, {&(0x7f0000004680)="0e5d00ac06f811e0a81a15ce2d65953c6983cf23ac0e569ca2a5502463b5f0644d142ab9830e6184649189bfcb", 0x2d}, {&(0x7f00000046c0)="46fb16896f591c800ba3074230081a039694ac4e07eba1137eab6bb01ee8dd0859ed2e3cac98fdf3b201c292f9a54f077e4b633fec9cce09007d6823098e5319d8d86acdd58f74e34365e871c4c22b7173977d941491e01caa383e7c2fe1092eaa26d340f2eb176b724fd47ad3cf32ab7f5d472091929f5b78033dcae0601fcc2cdce41daf821233a02c68b41b32f3c2038ea0121307d5722a91790d7e074679ad33b0ed8f44b46ed8e04397ff722e08bead086386ad449f2129a932ef419d51711c4350ca347bb656d86699f749bdbfcc284aa883483151", 0xd8}, {&(0x7f00000047c0)="60a8885a344e1a867b452e6c3014d6121615b983b883a51d481f142998c4c002d2771626bfed925cf17ca50e521da93da9373a5e92b3da649b991cc0645f4ff09921ac66ca3c5fa89670bbb076f1c2ca2dd0c5c647a9852c8074625d96a1be34ef8e9a2d7d3877addbe826df2c0eee696049518d499aac", 0x77}, {&(0x7f0000004840)="5cb3393fadbea7b8292860075eef321bfc6c9aea2f08ecc75e6bd84876fb609f41894691287b1a5cd8e2bd74a470e6e9240ef3e38a40923136f6aa73b34ac4aad56b0af265b47f6959c0250621cd577b8d60218cd313c7a00901fa8a51f8c08edc06f7749d33eb26193eff870079c89b14bd4b9c896e10218ce5f6b24070418ff9c27066147ce615afadb3c53b1129168593eeb15d665d3eaaf814b416c4a68a9443e69e7baa0bbfad406a1e4a56afa35a26d8e93481122a2b3b9b877f05235356ccfae71eff31ccea4b8fa0782a17e02bdd6ff189be151ca8d975283c0cae8f829c59900691f792660130cb78a9d88ecafe003cf2e398a47ffe7b91623031ea4aaa44bd97ae34bbc62ad444b1366bbe5eddbedd47efefb0d22dbef4b3adf71ebc10eb4656df26d5a567c5c677b2a7f89c343b4853ba74c0ace06009d8e35c82b82d0f704cad4920854fcf82dd8120531fb9ae6fdbd7784295cb33bd83b5e2e95caa0b59cb5043a8a937ab205d91ebaba5477946481707ba59c4be5cce210b5b3a6f354fd9544e70415812d2975d1fc3a22c639ccec998190972b142664d2431ebf8be802b6ae5648423a548650353ea3e031cc7e113a97eeeb6ff1827addc5ce8f9480292667054c87dacb8cbd0d058cf0d22d24eb8f67b89a917b7eb21ae5f117dd52169e9669e76dc278faeb852ddfbb3b02fa31ca6b1161f85d5e8c1c8edb863c3c03ec55aaecb3feb0dee54add7f89cc8eefb40e66e1a58ddafa94ccf887fc33c0dcee1119b179d691e9d4a1db3ce3301ad1083afec9ced114bf2f727095632d6fa7d43480eed2918d8b7b3cc8262e43cfedaadf69badceea7b7f43c37d0658f95b2d828fa26bf5d291adb5d1df56f7943a62b717a213827f221bbe312c34ebd8a1c16274df9c173962cdb50b2f692e53bf8f6b858467eccbc61d5c07f42eac1fc8514e32f1d92f78d210bdc9b2910c859193f20aee657eaef64125912ff03677b9facc39c3bded3dff91f048f01a3396d170a388fd3abe30ec280d60c91b3f73364f35cea6293d6f53c9143734f3002f3288c62711968b913e545442e721e2512bd9afdc54f1803dcf2b98652214904cf74151ef85e967c66b1312a704a3f284e7ed2c0cd0baa9f955d9c02cfb66eeb5c6cce3fdb9758cc5a62b4cd9a04f27c4073e081616eeccb98af4cb85f208566ec8dd15e7c80d68bb7b08e99d162da7a2d3ac0e68bdc582139bb1eb01225ac535404b1d3261d029e9863ea5d48def413deb19888cbd09d949f7d5c3b6cd6170342c5b352320bffc2011462937c35c799f9f6dd98b0bd4366ea9473eb026aedd1cfb9fc990c8bd0cecfc88f2a7265d9d6650e1d79ab425119f0b882cd03777697cc0d1018793887b4a0c219c4b83604f827025be14ca554c91c74948d002f67edc42ffe74ed718da7fd5a0ee45222cb1805a9c6d2bac343bd4f642a73f81ea3ea9333f832dca0bf098657d07f54d1c5c92df5eb2a6b803951f923ce36a7611c5c5d39fe4a7967ad260e476871f3e783b101eaf328274959c1c735e7d2ad553ff576823e5ba2c3574a1a14bbdb83e55cb16ad8e38c4b207f975a9cfb6c095b2f5969d13937d8216a331bce8817380e697d303225cb84afe3a4886d15c58a2c1f1ef4e6ec97528aa1b243beefccc0d00376bb16fa444104ad8d4d7c512ac9aa79877794d647539dabeb2edec0bbbb67fa7394a7d2f6cfbbd909e99b259d2fd1df1d7c807f979ae37a533bbc9b9590522500a3d2345e123aac2de17c12ccbb5b2b40f12dbab437bb62012ae24513dffaf16472d9032d8280791ad8f936aa0d72eb143144ca75b912be332151bd3d72fb762f7a3ff7947ebb849f02a55c6f80f80b22e0383e6afe0773382489f9dad85b685fc14086d8ad1d4ea2529f9aebc123ea76d98e5d744180027db70c8a1654bb8a42b3017003aabad7343cc3ab1dfcccea2c258fe7ebeae19ce6488bc77ba638837dc83ca2064372b0ff90b7d157cd96f9b5d9fe71f162dd6c4e073d3abfca7ca85f82e5785e063f564a5180774eed5636f0049c6576c52780653ddc06228d9414a6c2487b5213abcee5a64d8ee2d157cb4e88567b0913d25a717dd3e86e7c23f5bddf15093b78387809c097e8087ba76577c66734666a120cad42540f9ef282e51547deb67b718b225ca5aedd477ebdccb11e6f721fa9635f38d35823b90fd74940124ebe75c81a3cbeebb42ec0b4e993422c9a5870cd066025512c6a04a595f032354c297b1042d08facb90709fa40392c8fcfb5745a3ab53bfc6173ed0e8c4bf020a0511847954d41d1d1807224f8a61d76ab445ca469c45d8c1d430fefc296181200aa436c1443960a16c26eecb294d0a7b6872b7de098cf470939c53f51580ba0cd26993abcaf3373ef1fd8150a721ed1c1311b215d79606f1d5bfb243a07a1c8e818b0a734bedb0229381f7dbced7e780b7043838deedab43e54c6f13ac4fb80ae21ffb8f776d2ee83a9728a8b32ea94cbac5bc629eabbc8b054b8d87f2e208ec0bb857b079f5a29937ec9497c1a6caa1e161a191d66513b665a88bf69315158f16641db826d48d408f5538aeef4b5d091e65959327d686b7759bf22d9ea471460e86aab6924519173e9255fc0e6f15fe00051368253fb71f1dcd6f4fba4bc0582fd47f4c3558e35330b816ff9a07d44fb161a2af5c87ea39f1ef37dab18105d7e3fc30828f8d6f2d88cd3f7faf57650407b985aef4c681003e19aca451266213e9f2438bc82eb6ed1e4faf929d82189fe4168193d2a564ffe0564839f5d252051c4ebc5f891b6340a2b58c81e662d21b0d3f392341af766c9a4de48013ab5bb2a11b3c6447d7f928586226deaf09ee9f2af84cd15457e10193363ef32eac5c01d19a29b1c643c4c3fff420f1f7f32bcf43770acfb6ccd363fb60c6d5e12dca5257039c5e8031c9eca592bd07ab7b9a7c40a7a1435f3db1cbc677177809cd3dad9cd5e81d13c3df0538fc5669851b0be58d7428cb80666a5a102ebb844d62ec0166b71dc68ef099a5f395b94b1acb31b77a2a6ab540c28e668ec1b68a949c2cc0360ee2457b4a422c26fc3ed00ed44aaa5ff0cc9784e49f36cdd2279f82d2ab279cb9beb2b7ef921271debdb03619225d6a2f96efdf88f5ce2cef3774529f8d1eb1688fd668f0c27c0603a6d39acc3d064ae79459a461dc3870a0b2b5e26783ddc043017d5da251e29288190ecd1e27c32558fa45f03c488cc5ac583b5f6916c008bda317c58b96d2fe1587e6141bc8701283b00048cc359982b238c16c1382ad5a4deb55bd66ef66e4f33c95adc9ae82568f3b7a4b2b74af3914a66a5663857c9c3b3718b08d26eb62ef1fcba6b319f773593786c9cf4fe551c684484b8d07169ee424a1c023ffa246a4c57c2a1803ce620849f42ba1a6ff4d7e8b4c61305a481b98e29189cd031ebbc76fa6d6f1a54a25cca1091c0102b7c8182add75801b593109a65edd9efcdec923ce350e98d1ab2db022e4f16f0eafe0e02d78fbf6725132ea7bcb47c3dc258742eed27b27ee3f805417eb5d5229b36c3ddd58549fa421027b6a23e6148e6406b020610c476c8b9745f1f643dfa390fc3f2c6b34303110b668e4c374a72966db753ff5be7809fad78a5176bd298b7629474e7cb96620e5bfcfe2391bac0cd84f0f331e233f2f8fed93712d0534d38ab4c9735040097c4f9e92f383524553cd125ff355744503af75e90c8b6f928fba22a1e24e7703b4ea929d0bfeca8d924ed971b77b3c765d4b8ea9b4db6e9386fb030d7aa7aaf56a5bd2fe66c926f48e4c920b8537c7fcad9aefbddb41cf3b98c995d33f7973139f42200ee9b5cdfc073ab31e81aff88166a8cd59d527c447f80d0c84a71c98fb9938624b76b0d48b140144992b48432daeec7b9ca0bb8ed6296ae73dcd826ea7e7244d63999235a07e50b0aa0eec2c9f4a0311ce12ef08864b5c372d4fa233b86f094455f7a8e5d5f1146ebaef6384578d9c3f4c58c44c6975565513e991944b97ba636661b9677fa69179cf1ae949f66d6bcd5328879bf8e47d7901c41686a71cefd3ee10cfd057166612ced7416e67cca1a899d8e3c09ad118796a9b52bf8a060c6d1900d21605658dcfa987f6694074c76d439d54ca002715001132248fbe23b8997afe71425efa6bee40a228715977c1ea0e79b2f49aa4c7603875dc9b4d7949d526d58bcff527fbb8b59fe62d8d0b139b5894b3851ce258003867cc3d0097048df2fb954ac4ea3fb1d201d1349ccafc40ac3fa1527b8b617fd0e68d799e75ca845e2e2a8991f4e53257e4a47413f20df1ee6db69438574668da87846c48f97b0db72def8d0464157f05635e3a05639cb9663ae917f484d1f59c32eb59f7a9bf87bb17a087288ffc9844e565b8838b170e7b51be0c913312cf57276f88ed1770e637770f9c295deb2d9962d15ef232b434c5e454ae74e712a53e390c71a078830a8c5d4c8aea01ad8db85f59cac885dd96bf8fbdfca17c8ed41d26415d8a263396507db900d7d8762433305663be4d104b0ba704a516e8af346190e231eda81654dd92cbf74768b627548ee9229efdee32e2b1451e5faf4a9d9a0317eae1779eb0a7565f40186bbccab8b3a3439a4c26ad41ce6a29d1bfee4c2c7aacc69ff79cfaa6756696e0c71d6c0507ae892638648760a0fd65225a8ab972d058b81355131bdba33ab39c720b65ea898005d3f1c7d5e2dff2378511709a2622fb5ad43dc6e72f160e752cf6c86b20e5751808e4255c2777a576b193763a66c7540ca0a8d87aa80e875e8ae1e4bdde43540fd2f1293ff9268095e88694187d3b9689cdfb76092c6dca299f8955cd95a1be64ff3cb8cf6250a9b6004056c0774af4a56183e843f779f73da233f65eef076f37cbf5f487bfd818b1e5545177e94ab6fe80ae20ff5cda785bbc7cfa7e0ca3ff4afe8f50b02cc15265c860e120c2a64d7428aa6b0732b4c84a83ec7ff425916d585ea9e5e14dfb205f672d6ccdfddd42616653e5a0acb311c8233dad2eee55eb053e60e1ab745969013ba82856e1e2a2fc026f0e8b5ceb70f28c1d133f5958fde5c326f16bb08e295795f47343cdb7c6819dd87eb9d0782ab622c4c3429bf8569724d17d7327d16989008d759851ae5e148dd268838a5100366b96c6ce1f0a3b67ffad99c7e75fa2bfb6d149be4562b09c084effe16ce9b484f9fd069a7cdb769bed69b5dd441585beae717ef2ff80fbb50dbfc474e702d8d245fdd99ba6dc03783079916495b6858871b5034e865e8f5d4f3cdb2bffce74420ed082eadabba8a83034e2e5e3b188ec42cf2139b819149fc28299dd0d794c3d6675ed9a801c7116fa06412b97f0b16ac711c19d1a66eff77f923f365f06fbf737dd52a0fd544101af779ff147b15827b0d3710fbfd187d9ae55b5be3d3f50b169f1cf7ce4cb0441f9f0a2f03ca10acfa2d7baad437043df5d62d698c10fce41c351bf2cf770fa61cdc386c0883ba1fc761111f0bc48bff68ec1cc24e88d684a511df97ba00037854cf259c82487b72291f550389e77c24ebc12c8746b22123f32c1373448c668848ecf23e2c05f2139966a972cbc78354bd9b450e4f4528ab1b476dd9fd775980499331bebeb8c798966bc373f62fae9a32009f33a721c1510695573e192db6d624e797bd4527f645dc8a3e9ff26704575a4a73e0e53adda2875989cb6db767d13dc7b51fc2db62f4c7dbd3665e475c1d399e34a39a48e2d539dbd70b0a4899ebaec7319fe0e77b8e04c89553ceab452", 0x1000}], 0x5, &(0x7f00000058c0)=[{0x110, 0xa, 0x1, "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"}, {0xf8, 0x104, 0x2, "0997c75ede0802db125bcccd0c8fffe592ae94493a332c908fc5566fb39f7dbfe5452ea74734c878a32a8fdaa713c1cf1d114b3c82d853a5abe4ccc1b498ab33ffd0cd81fc530c2faa7fce03f895c2f558a76184f52a974bba58bf631d1bfb52781ad47cbae84b463f89d1d53cf9f3d2fd75e57015c8e2cd112ffce78b550f4a697be4099e1be87b10051ea72ea839a6b02f84bbd61930cbdb2ef40f55d9706528cf0beb1efb1a2e3bfdac540d8d19e75b7fabc60646d4301b47de3f9ac8f2fbfade11e8e5e82f3e79d5ae8b200076936211cfdac6beee8cdbc5788fef318295bbd82a8b"}, {0x98, 0x112, 0x0, "9dd27d963567729df09731e0816a9ace99a03c07012b35a10808887c23e7807cc08015db3b5959ff09c98b184bcac664ca077067e31e7d65341ef3aa0c710f2e636ee3e994ba4dc7871ae370273069feb9d1640dec514f4f706bf1e1645fea29e6beec53eafa58eeae3b24e71443a754188be78f6f5b236cf1bf444c1f3ee6da9129"}], 0x2a0}}], 0x3, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000001800)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000001900)=0xe8) sendmmsg$sock(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="f31f54cb7e426674ae1cf0", 0xb}, {&(0x7f0000000340)="3ac10145283ca01eb5336ed15f64a2801f68c4a61a8c0811641d955b24629ff04dd9c88d73172fdbdf326bd3f19fd025d362ff7d78173018134cf0857d580844235f16e438f2b3ac9f9f52c4c457c1fcb880213b183a599711962124979a1fe8c7ebc3bf739495dd8d459bf812c2fbe4661df39e631641b1df8981ed28a31c8b2225e1f3a31165f5ac86ac1528858f4f7d7771ab78766ee7c9f5c46fc468df084761e3d498413854f099d0db99c7a12657893ebe1d3c5153", 0xb8}, {&(0x7f0000000100)="2f0230a5c92aa1d331ce5592de26f6589cde60266bd6e8e246444bcded12d75439541a5c585466c83709a6f8", 0x2c}], 0x3}}, {{&(0x7f0000000400)=@ll={0x11, 0xd3e784a84c4b73cf, r6, 0x1, 0x2, 0x6, @local}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000480)="93e135e2685c1e04813721cf1d9ee716ef0cb80e2be16e3de5d7015809ceff5e36150e9f5ad0cb14ea3af145d5ef83eb5323c225d734448552ad1e9c67e9341e9be41b2d1909a978cce540ab858bcae89f14536030ead9c70d3e67b03f082cc6198f9b8d4c18809ac45db43a5c539e529b9386d04282", 0x76}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="85cc12353332d99da079c9ada69c734a69fb6394cbd2f9c5aab77347b8da5ffdb06a6b0b41753ffbc4c9da21f48536c1571df817498f109989cc8beee49fea063bbdef0967f2496ff9bb2060e9f2adb3ab62d20465887bf458e09aa981f77dac940f9e33e97d03a154af19d97a437edc99a32dcfcf7403dc01574ac5c8c9a16bc01e9f5dfb64f1636a5fe0e71380cca9b97ed9de97388b38272c1daf20df83e6f35cc89f03f2140071c10ae9f0e4bbda0dc434ab63ebab", 0xb7}, {&(0x7f00000015c0)="0e90763c958364d8eb26077ae9a3c613b65a74afce3132dd0d4926ac14295bdb86db5cf1664cdf9960a1256404e4951c66e6e6c25917b5fc8b9c1587b2", 0x3d}], 0x4, &(0x7f0000001640)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x13f}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0xfb3}}], 0xa8}}, {{&(0x7f0000001700)=@nfc={0x27, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000001780), 0x0, &(0x7f00000017c0)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}], 0x18}}, {{&(0x7f0000001940)=@hci={0x1f, r15, 0x1}, 0x80, &(0x7f0000002b00)=[{&(0x7f00000019c0)="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", 0x1000}, {&(0x7f00000029c0)="fdd59e21fb356fb401435ac72e4f052198b15e7a387e4440de441dfeb3d5c4f6ee6fa3c12a2a8c109b996bfd9dd2288e1103668216b5a2fb34017e581ecd5fbb456566de6afb82fa8fb458a7f7fe1ac14a366f7e86fd2a30cb7ad399a3b6e62f943ecf18042c63cf12476745a20f71731e3087013261ee6c1b35e097c7c686bbab90c50856306dc838ac67e94bfff1d46ed664b0fbcdffca66c6227adc707258029ec4e92fe224c52158", 0xaa}, {&(0x7f0000002a80)="44da4705024c6ddd6f12e97f8189ff30f5df29ac6bf3c9909e3f2c407540a97d6c5068596dcdf54612efa1d99367a5f7f8b4eeda7b726cb7b3a9177eb9bb276577d233d851fa5bb7c3411790c840f61de4fc5cac0a65110ce8721a6aafe27a0b39a756a9ce61dc12d5a90e87fb8c898e0d5b", 0x72}], 0x3, &(0x7f0000002b40)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14}}], 0x48}}, {{&(0x7f0000002bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x4, 0x2, 0x4, {0xa, 0x4e21, 0x56, @ipv4={[], [], @rand_addr=0x2}, 0x2}}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002c40)="e7870c9d027b1ad935e130d0a411ed886868e2593c28951dcb93e627660c18c5a06940fe2510bba7d9bea84e817243df09e278b0bd3d2fc434e6be8ec9758a03f6cd105c41f7f3242d3ddca95a6ce434eb0e07eacc365b357609f805192eeae07e039f4ef6fcfcaa5872a633b9c63c7956", 0x71}, {&(0x7f0000002cc0)="dd488ef674bf7b3bc233688d37b9f04fcc988a29f0cd8b46f7b2a3d93f21d04f5d3805057dffe1930f3b271642b89a576c48e626873ab3e6da57f67213551b73f3e7c00d6a997f26345bbdb81e26600e653e80fbdd0acf133f3b1bc6b700bbcf423d97a0c5728f8b1009543cd0956d76c0f2e164212110228c64acceddb36bd6023cb679dbf8135e9bfc32fbeff8bf032b0a1b4862c45d7e91ee1e093212b299ae9d1485d6d3b4585eb615530a7f1d8455", 0xb1}, {&(0x7f0000002d80)="75e96146e3ac717ea30a65c3f8b4c4134ed0bc", 0x13}, {&(0x7f0000002dc0)="a8b25e90e0a2e089b7035dd79da5be5db3591bfaf9732c543f5b69cf4d4d1d789d6c361e70f557e76b3bcd3dd07ec1c4bfb0e9d5340c172ea86494a4729807289da02a5253ef7c440fb071512fee93c4d12c76679b1514eef1de736212668efcb5ef461d91e339dcb98e05aef4c1bcbca61be0d256d983acbd26d005a6034f34c4c36759670a14cc7a27b2629234150fd72f25d5d90a26e4f83b234282a247188d16216ec3fde7d306d897e2568ce8bc13b94edc7edf912ba2c4df2d5ab87836330dabf08915e4893843026a", 0xcc}, {&(0x7f0000002ec0)="b6f2b72787150b6a83ae88c8120a1272ebbca47ef126c905c54bdce974e9b01871f24ac0760d00e6bdc743ec2accc81d14682ab50a59a03617c88ed7a7492144ac4169f31d7a0c790aedc98b17729e5524cf9be12898fbee472d743d9a9ff25f0a0006d41878ad1eec0537ceb465368ad98a60192ad3591cd3d681233cf2f40a4b07a683a202112dac08439730dff9631ec7c7f986c3dd0d08121e1c500b6dd27231a1fd4e085d1994122f98fdb40df0a79d241e7f214cd68057159876395fca8bae1b49570b4553a3c3efe72e9d55677d9c0ee91624a6a3b00de809af897955ebf1cc38f2be2036edd9", 0xea}], 0x5, &(0x7f0000003040)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x30}}, {{&(0x7f0000003080)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000003300)=[{&(0x7f0000003100)="a94663c6637cfca597a3dc82913acba76e10dd88967b4aeb7f8c939826494d8eb173a43ac168079c66104f7900f9ba6cadc3df2dedcef3c821e964fc4c592dcae345de20e15bdded91a486eb05e51e76a83161b320a61695524f8ee996048c732d01ad93c2469803cc0448f1f2fe", 0x6e}, {&(0x7f0000003180)="0b85f19dcd1e48007b2030fa48e3fc582d6b7eedcc0ee1e62451e00002c0b3fe65376445e29ae5b0661a34d59e561777e3c2f2faf0314c647ced699d28e570de68c06e435f4485cfdf6c687b75d2b05787fa538b397b7ee5ebba0b0e4188", 0x5e}, {&(0x7f0000003200)="6d9d47888962543440161c311a39aa1276852b3994948f814a1c1518750ada38eac9d6f7fcef7bde33cb3a32236d2bb329c8c2b796e59d2130a5956369d43210a0cad1784976cc4a056fb6a649a2d794e6b792bd5f4227a2ce153b6d61daa4d3e26738a83c0e74fdf3a605e8b6ce26fb9f5d0d7efa968c0017bfb4c49060d88e356736c5e51530940e8b5aef9b102ecfb977bf8b29c41d1a6198fb09ef4918abf2d45dc70ce4e0b67831a10b6f9bbf1e8193f2838be68ceca5ecf9185d4b260d37c41f24e4d670becb9b0144af011cf183b270beec87ae3c", 0xd8}], 0x3}}, {{&(0x7f0000003340)=@pppoe={0x18, 0x0, {0x3, @remote, 'veth0_to_hsr\x00'}}, 0x80, &(0x7f0000003500)=[{&(0x7f00000033c0)="5bfd33e676b280391b624b4abc9e94d19f054f5c1071b1cdada80c51ff0828acff198c8f0eb07b6fae743592a5eb6520108050e100a39939623842a7b2abd15689e88aa7acd886f226ef8c0e1e13dbe7d92bd9c0924a334b159837eefb36976a0460ef17ef7c68ac0f241c0d66b478a3c41e24e5b0c0aa0b5d356d6d2a3051588e905853a7dcc6a1886e951592", 0x8d}, {&(0x7f0000003480)="0cccf9892497e4d34735f64bc18b932bf4c43239a63b5499e3326b7db90d179fc525960a210c5850f30976a850b1b387e14997a0bcbde6b33d656373f52f2f782b5c771c5e9e4c6f62e54cadd0f0e9f14526e24091052e181ffd11767bf6a9d18020bb57327ea5a358", 0x69}], 0x2, &(0x7f0000003540)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000000}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x1ff}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xffff}}], 0xf0}}], 0x7, 0x20000d8) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 18:30:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000001180)={r10}, &(0x7f0000001380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000000)={r10, 0x4}, &(0x7f0000000040)=0xc) 18:30:58 executing program 4: socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000570000006600000000000000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10}, 0x70) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4950c6260c16e5cc, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000080)={[0x1, 0x4000, 0x2000, 0x4], 0x5, 0x1, 0x2}) 18:30:58 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 18:30:58 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) sync_file_range(r0, 0x101, 0x1f, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x7, 0x22800) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000080)) clock_gettime(0xfffffffffffffffe, &(0x7f0000000140)) 18:30:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000008c0)={0x2, 0x0, [{0x80000000, 0x0, 0x6}, {0x1}]}) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f0000000000)) init_module(&(0x7f0000000040)='-!\x00', 0x3, &(0x7f00000000c0)='/dev/sequencer2\x00') setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000140)={0x18c, 0x7fff, 0x1000, 0xfffffffffffffefd}, 0x9c6835adfb2063ee) socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000100)={0xffffffffffffffff, 0x1, 0x5, 0x1, 0x3}) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3f, 0x40) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x8, 0x0, 0x8}}, 0x14) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x5, 0x288000) sendfile(r1, r3, 0x0, 0x10000000008007ff) 18:30:59 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) getdents(r0, &(0x7f0000000140)=""/2, 0x450) getdents(r0, &(0x7f00000003c0)=""/185, 0xb9) 18:30:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$SG_IO(r5, 0x2285, &(0x7f00000002c0)={0x0, 0xfffffffffffffffd, 0x1000, 0x10001, @buffer={0x0, 0xea, &(0x7f0000000100)=""/234}, &(0x7f0000000480)="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", &(0x7f0000000000)=""/147, 0x9, 0x0, 0x0, &(0x7f0000000200)}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:30:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="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", 0x156) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x221802, 0x0) 18:30:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x440041, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000200)=""/4096, &(0x7f0000000140)=0x1000) r3 = socket$packet(0x11, 0x3, 0x300) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xed, 0x8173763f622c448d, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r5 = fcntl$getown(r0, 0x9) ptrace(0xffffffffffffffff, r5) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'bpq0\x00', {0x2, 0x4e20, @multicast2}}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000d901000000001200"/32]) 18:30:59 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r2, 0x8001}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cg\xa3j\x93A7\x04\xc0\x81\xf4', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0)=0x5, 0xffffff33) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0xc0080, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000180)=""/39) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000140)={0x0, &(0x7f0000000200)}) getpeername$tipc(r5, &(0x7f0000000000)=@id, &(0x7f0000000080)=0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendfile(r4, r5, 0x0, 0x1000) 18:30:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3f, 0x40) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x8, 0x0, 0x8}}, 0x14) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x5, 0x288000) sendfile(r1, r3, 0x0, 0x10000000008007ff) 18:30:59 executing program 3: socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x2aa}], 0x1) r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2422100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r2, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x800}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x440010b5}, 0x4000) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) close(r0) 18:30:59 executing program 0: socketpair(0x3, 0xa, 0x1, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000740), 0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = openat$cgroup_ro(r4, &(0x7f0000000800)='cpu\xffu\x00'/21, 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r9, &(0x7f00000006c0)={&(0x7f0000000000)=@ipx={0x4, 0x1, 0x2, "2dd52b9f263a", 0x20}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)="60450e8341875f987b15b0ddbf101096a760fc6c2e19e9cd5ca71469b82c4159da4b1c", 0x23}, {&(0x7f0000000100)="bf54a92b57f3c6e40082b5cff5383c8c095acc115690c408303a9c025580d4a95133ea2e2abb3519087cb197cf075a3998e09f122647c5fa7ca4bf42ab897e202c90d5b343bb5a350df3ddc5deb40d70608dd8ce559e756787b99052f43d1728b2638b48e6584d21f185e0a753981904d8ff8cf8700229af395767a9bd507e11583b3967b63840ff40dc545d17095a978024ca2574176206d2d0c3544b1205a5e6061cf3ba991ceba0a61f7292566b79c92b578440e6ccab7bd16a3ca529d04503330ebe815869d030a637f76b", 0xcd}, {&(0x7f00000002c0)="df499110a89c57daf6a8b3da03a5c148bf44097138c36a89d71e41993f318cc8411d6f371a6e835b3f19371c3a20422db61e1c05a7e2b6357a02f49625e73f31faf08004417a0c2ddfd1278ec9cf1d585740614359c528223924aa3a2d4d5e3f8568ad3167f3abf3159f7257dae0d85052c560da19b30fc24d9b53c78ff4a0d327ffbf", 0x83}, {&(0x7f0000000200)="6771e34867a4e15a02cc890f36acfaf0569c051b9cd41f5f69f4914ba883fa9129801e7029b1b140f36d0f221284c14a076f2417797e4988777aff837bea814f3aae1406a3e935e8", 0x48}, {&(0x7f0000000380)="febc33830e6d53a1d40a4547a8836c0310c24c06fa777d7d7b521dd32f5a40a36b1d3d30a2f93d088c1ffb4aecac18d7860a5b94f6a18b190753c3b0acc855f1", 0x40}, {&(0x7f0000000480)="8adb6dab83e713595a43508ad267c82c101f4079cba78302d3b43155f5da4dc1f549d2cac6576cec7f49e6bf3c95fdd70bc91a531acc92e4907c4147d647287e0d8de8f15ab4fcc6b404970453778629753f0da6459969b9be6ed5bdd8017e5e0f2604bc89bd006ec408f9c21dae6d7444d2df511b27e76f285ac15f27d12a160d702c67f499185d", 0x88}, {&(0x7f0000000540)="0c2655218d3cbff986d7a21ef154f408ba287b7ad23f30aa31fdcf08f9b80b7a8b4dae3438cc86448413e4592407c7a8a40bd436bfa6db8548a2f1cc819e4259887f19cc11d2f875f50d3127fe835ed136d08e58a9a5531b69035d22a6b5ed33324030638d40595232946f36dc4cc8fe055310eec193d5f5e2686e646acc0a43497abb27b7a0ede2407b473c5f6c5fe93790ef5b82c52c0ae020ea1a16593f2dfa804c5f8ea7c2f54e9b31941215508feaf34b537f2f759a4bf952c4fdeda40021916857d11b6467de9a0e8fff6b764d56485ce9bfede0c9e4c58633a8ea4b3716db473898cc", 0xe6}], 0x7, &(0x7f0000000640)=[@txtime={{0x18, 0x1, 0x3d, 0x100}}, @timestamping={{0x14, 0x1, 0x25, 0x10000}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x48}, 0x180) sendfile(r3, r5, 0x0, 0x1000) 18:30:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_cmd={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x6000000]}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x8}, @mss={0x2, 0x9}], 0x2) 18:30:59 executing program 3: socket(0x10, 0x2, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x2400, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[]}, 0x1, 0x0, 0x0, 0x44080}, 0x40) socket$rds(0x15, 0x5, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x2000000000000000, 0x105000) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x4, 0x201) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 18:30:59 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80f, 0x101) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000580)={0x0, 0x100000001, 0x27}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="f6bf550bc2f2516ce0b042ada82899ce4d776b5e63f6979debc362f156dc85c4bd4b2a179e28102136732cd7c57afee72056ee78f3aab79d42d45fb96b3ac380", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000001180)={r5}, &(0x7f0000001380)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000400)={r5, @in={{0x2, 0x4e21, @remote}}, [0x1000, 0xffffffffffffffff, 0x47d, 0x9, 0x1ad, 0x100000000, 0x2, 0x8, 0x1f, 0x23, 0x6, 0x1, 0x7, 0xe16d, 0x80000000]}, &(0x7f0000000140)=0x100) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0xffffffffffffff59) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup2(r6, r7) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) inotify_init1(0x0) r9 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FS_IOC_GETFSMAP(r9, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x5, 0x0, [], [{0xc86, 0x100, 0x9, 0x1000, 0xfffffffffffffff9, 0x7}, {0x35, 0xfff, 0x1000, 0x6, 0x7f, 0x5}], [[], [], [], [], []]}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:30:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400, 0x0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f00000000c0)={0xffffffffffff061d}) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r0, r4, 0x0, 0x800000bf) 18:30:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3f, 0x40) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x8, 0x0, 0x8}}, 0x14) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x5, 0x288000) sendfile(r1, r3, 0x0, 0x10000000008007ff) 18:31:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$inet_tcp_int(r2, 0x6, 0xe, &(0x7f0000000000)=0x8, 0x4) r3 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) getsockopt$inet6_tcp_int(r7, 0x6, 0x8, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x1000) 18:31:00 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x9, 0x80) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000eed7483b360a5040000001875a3fa289c1680973635484704c3db19307f3ceea75664215d55174eeef129c2b98764eba387abc1eb4700bb1e4434074fde5945294b", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000001180)={r4}, &(0x7f0000001380)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={r4, 0x8542}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000340)={r5, 0x0, 0x0, 0x6a9, 0x27b}, &(0x7f0000000380)=0x18) r6 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x103000) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r7, 0x10e, 0x5, &(0x7f00000003c0)=0x3, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r6, &(0x7f0000000200)="c822404be50879c567e574c9716acafbc49090297b7abea79bf2f0c593e018a580869b79714bac9d1b4e3a0ff23d5c15c22ec2d429a352a9b33199ddf104252c32e3c9616df43f594f05f101f6e3592c5e08225bb3e08fa04c2f30d6a7188c9b6ce84ac21d770f3e16f04c47e538554a546de359cd3b81c1a3c660db24122c30d21ee019d632382b799b7bac625da17280ad9d3b40436a8e17754fad0517d29135845c3bc3b3060397044a0ca4043c000255126dd165488e5a244760f951cfda0427cae309f6ecc8b606ffcd809ddbef5a3ae52fab", &(0x7f0000000040)=""/13}, 0x20) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x400000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f0000000180)={&(0x7f00000000c0), &(0x7f0000000100)}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x7d54708f24746225, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x6c4a68b2c371c621, &(0x7f0000000080)=0x81, 0x4) 18:31:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") write(r1, &(0x7f0000000000)="a0deabe80555fd1a3362328ebd353da6443ca8c73ac4365d2a89561b6243d864d9b19a413192e96dcb6e82c1c98c5de07a60fd14575d4a4406c72e110d4603949e9f0633d7077e44c130", 0x4a) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:31:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3f, 0x40) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x8, 0x0, 0x8}}, 0x14) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x5, 0x288000) sendfile(r1, r3, 0x0, 0x10000000008007ff) 18:31:00 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, 0x0, 0x2, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x18) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {0x1}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xbb9e3) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x1000) 18:31:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3f, 0x40) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x8, 0x0, 0x8}}, 0x14) sendfile(r1, r3, 0x0, 0x10000000008007ff) 18:31:00 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$HIDIOCINITREPORT(r0, 0x4805, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:31:00 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000380)=0x7fffffff) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r2, 0x621, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x20}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000b40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r2, 0x400, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0x20008000) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) shmget$private(0x0, 0x600000, 0x10, &(0x7f00009ff000/0x600000)=nil) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000200)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x2d, 0x10, 0xfff, {0x5, @ah_ip6_spec={@empty, @remote, 0x7fff, 0x5}, {0x0, @broadcast, 0x3, 0x7, [0x4, 0x31]}, @udp_ip6_spec={@remote, @loopback, 0x4e21, 0x4e22, 0x7fffffff}, {0x0, @empty, 0x7, 0x5, [0x2, 0x9]}, 0x6, 0x4fe7afce}, 0x6, [0x8, 0x1, 0xffffffff, 0x2, 0xa4af, 0x395]}}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r7 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x698, 0x378, 0x240, 0x378, 0x240, 0x0, 0x5c8, 0x5c8, 0x5c8, 0x5c8, 0x5c8, 0x4, &(0x7f0000000400), {[{{@uncond, 0x0, 0x200, 0x240, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x1a2, 0x5, 0x4, 0x6, 0x4, 0x6, [@local, @dev={0xfe, 0x80, [], 0x25}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @remote, @rand_addr="eac91e2a68089bce5d195e7b3fb09b5c", @dev={0xfe, 0x80, [], 0x2b}, @dev={0xfe, 0x80, [], 0x25}, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr="2a050456ea6980cdd541886146c0ed5a", @remote, @mcast2, @mcast2, @empty, @local], 0x4}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x6, 0x3, 0x80000000, 0x8001, 0xe3, 0x84, 0x100000001, 0x8]}}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d5, 0x4d2, 0x5, 0xfc68}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x9, 0x10000, 0x288}}}, {{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0xb74e, 0x3, 0x3, 0x800, 0xd1fa0af0eba4b3cf, 0x0, [@mcast1, @dev={0xfe, 0x80, [], 0x1b}, @loopback, @empty, @rand_addr="7101b6334d2dd86e865e7c64d135bdb9", @remote, @dev={0xfe, 0x80, [], 0x18}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}, @remote, @empty, @local, @mcast1, @dev={0xfe, 0x80, [], 0x1c}, @rand_addr="dc56531416113cabc3b41df40db875fe", @loopback, @ipv4={[], [], @remote}], 0x7}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x8, 0x0, 0x1}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x2, 0x0, 0x100}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6f8) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x2, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=0x0, &(0x7f0000000300)=0x4) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000000340)=r8, 0x4) 18:31:00 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 18:31:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3f, 0x40) sendfile(r1, r3, 0x0, 0x10000000008007ff) [ 286.864080][T12463] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 18:31:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpusep.cpus\x00\xaa\xef+e\x00\xce\xdea\x00'/35, 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000000)) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) [ 286.981464][T12465] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 18:31:01 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4001, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xd10787dc8a370496, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000280)={{0x800000007fff, 0x9}, {}, 0x100000001, 0x5, 0x4000000000000000, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x940020}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x17c, r1, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x168, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x27ef}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x10001, @local}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd49}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc000000000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdbb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4040099}, 0x2) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000200)={0x1, 0x3, 0x1000, 0xb2, &(0x7f00000000c0)="ab6de71713bf4d9573e30c1fbd0595f69448422d3575afc9991b2eeeed357a3a03cfa49cc0e280a5abd2284bd93dd0462c0d75b10f17e789f71dbdb412f760fc33e994f4f0f70f5358502b2cb3ede9f65298de62cfcc0a960ecf9b08031dbf49804c269f24e4dd200d41261987f85dbb5bc0b22bdf7768beb271ba7338f6dcbf554b2b2383a9b6a4b434f54b1679eccb368d82fba9f9691c5cbeadc394c09d6fba4e2cec9e7186594421a0d86bd47b9d4158", 0x1a, 0x0, &(0x7f0000000000)="341cd7dc852733de7a292936fc75736cfcee0daa70c1937e140f"}) 18:31:01 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 18:31:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x10000000008007ff) 18:31:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) tee(r2, r1, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendfile(r4, r5, 0x0, 0x1000) 18:31:01 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200040, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @sack_perm, @mss={0x2, 0x40}, @sack_perm], 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:01 executing program 3: 18:31:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000000008007ff) 18:31:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) socket(0x11, 0x100002, 0x150) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:31:01 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x5, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x200) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)={0x200, 0x3, 0x2}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x101, 0x7, 0xeb, 0xffffffff}, 0x8) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000002c0)={0x1, @sliced={0x5, [0x1, 0x2, 0xffffffffffff7fff, 0xffff, 0x8, 0xfca, 0x7fffffff, 0x5, 0xe263, 0x8, 0x9, 0x6, 0x8, 0x3, 0x80, 0x8001, 0x300, 0xfffffffffffffff8, 0x1000, 0x800, 0x6, 0x8, 0x3, 0x8, 0x8, 0x0, 0x8000, 0x4, 0x400, 0x1, 0x7, 0x55, 0x2, 0xd27, 0x9, 0x4e7, 0x0, 0xfff, 0x100, 0x0, 0x4, 0x1c, 0x40, 0x7fff, 0x6, 0x0, 0x1, 0x51c], 0xfffffffffffffff8}}) 18:31:01 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000000)={0x1, "5ab783993b4ded2d873bb728ce4e5c638474058e418c5b019686b22382fe8170", 0x0, 0x1}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f00000000c0)={0x1, 0xf5}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x20200, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000000008007ff) 18:31:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:31:01 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r0) utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x1, 0x696}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x200, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000380)={r0, r2, 0x5, 0x9a, &(0x7f00000002c0)="50e9ca818c2204e5da383eedac856873db0b04c0c09cbb6d227ab632eeab95ecb1a1009f18c03b585a81737a2b723010584ecc6b5482f2def6d8edf2f4b6038e96a5aacb4a3e45e1938a668342c56339e21ff9b9861d7771ed4519a36d5840ddfd9bfeb3e8279b3f97292eaba3fec5c1547e3ff8744a9eba9767dc5fcfff146cb2748d61b99abe13d41dff36f0a9e2d04f26e30bab8c068ab139", 0x7, 0x1, 0x10001, 0x3, 0x3, 0x2, 0x80000001, 'syz1\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', r3, 0xee00, 0x1000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{0x1, 0x7fffffff}, 'port0\x00', 0x0, 0x2, 0x10200000000, 0x9, 0x9, 0x20, 0x4, 0x0, 0x5, 0x6}) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r6 = dup(r5) fremovexattr(r6, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 18:31:02 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e21, 0x100, @local, 0x4}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}], 0x4c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0xe161e822cc570c3f, 0x0) fcntl$setflags(r1, 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000000008007ff) 18:31:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x10000000008007ff) 18:31:02 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r0) utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x1, 0x696}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x200, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000380)={r0, r2, 0x5, 0x9a, &(0x7f00000002c0)="50e9ca818c2204e5da383eedac856873db0b04c0c09cbb6d227ab632eeab95ecb1a1009f18c03b585a81737a2b723010584ecc6b5482f2def6d8edf2f4b6038e96a5aacb4a3e45e1938a668342c56339e21ff9b9861d7771ed4519a36d5840ddfd9bfeb3e8279b3f97292eaba3fec5c1547e3ff8744a9eba9767dc5fcfff146cb2748d61b99abe13d41dff36f0a9e2d04f26e30bab8c068ab139", 0x7, 0x1, 0x10001, 0x3, 0x3, 0x2, 0x80000001, 'syz1\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', r3, 0xee00, 0x1000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{0x1, 0x7fffffff}, 'port0\x00', 0x0, 0x2, 0x10200000000, 0x9, 0x9, 0x20, 0x4, 0x0, 0x5, 0x6}) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r6 = dup(r5) fremovexattr(r6, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 18:31:02 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000100)="489465cab28fa8b5350b74bb12e6f988", 0x10) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='io.max\x00', 0x2, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) r5 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r8 = dup3(r7, r6, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r9, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) accept4$tipc(r9, &(0x7f0000000140)=@name, &(0x7f0000000200)=0x10, 0xe27a7a5035b0c8ac) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendfile(r3, r5, 0x0, 0x1000) 18:31:02 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x288100, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x4e21, @empty}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {0x0, 0x80000}, 0xfffffffe, 0x2, 0x10000000000001, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000008007ff) 18:31:02 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") open_by_handle_at(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="6000000001010000c304e12ba8195579ac6c154ec8ccd5d686355539f72671a1bc32b26183880d2e2a40b948e79df68ba7c4321036019900080000000000002c306409a5e48e9d55a7873b1c34c0762bd0026e0a2e47a36ef0508f6a045e25e16c64a20ed53f31b381aa906ab361c438b62e883180300b4d93650cf8a972d1422fa8ff63faa87312ddbfac9a39de"], 0x4000) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:31:02 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:02 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) r4 = getpid() sendmsg$unix(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x38}, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d05}]}) 18:31:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000008007ff) 18:31:02 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000000)={0x44, 0x6, 0x0, {0x6, 0x1, 0x1b, 0x0, 'hugetlb.2MB.usage_in_bytes\x00'}}, 0x44) r7 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:31:02 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x108801, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x2, 0x7, 0xc00000, 0xd7]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 18:31:02 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1000000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf876, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff001, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) 18:31:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x10000000008007ff) 18:31:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xee+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdeE', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$SG_SET_DEBUG(r5, 0x227e, &(0x7f0000000000)=0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:31:03 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x648240, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") fstatfs(r1, &(0x7f00000000c0)=""/67) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='&de\xac2d\x05_\x8f\xe5l\x12\xe4\xb32\x00', 0xf126e14ef31c585e, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$HIDIOCGVERSION(r0, 0x80044801, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000000)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x3, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000200)) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x121080, 0x0) ioctl$int_in(0xffffffffffffffff, 0xa8a4, &(0x7f0000000280)=0x2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f00000002c0)={{0xff, 0x2}, {0xfffffffffffffffd, 0x4}, 0xffffffff, 0x0, 0xec, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:03 executing program 3: capset(&(0x7f0000000040)={0x19980330}, &(0x7f00009b3000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xe}}, 0xffffff11) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000012c0)={0x15, 0x110, 0xfa00, {r0, 0xb285, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x1ff, @mcast1}, @in={0x2, 0x4e23, @multicast2}}}, 0x118) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x80000000, 0x1f, 0x9, 0x4, 0x4}) fsetxattr(r1, &(0x7f0000000180)=@known='user.syz\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x1015, 0x9, 0x3, "8f9ebf5816d97527f6abfb7e904e6fdd", "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"}, 0x1015, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) 18:31:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x10000000008007ff) 18:31:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="24000000ff071f0200c143c88fc1f47a472be5d9", @ANYRES32=r9, @ANYBLOB='\x00'/12], 0x24}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@loopback, @mcast2, @remote, 0x6, 0xffffffff00000000, 0x0, 0x100, 0x2, 0x110004, r9}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup3(r11, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x1000) [ 289.293891][T12596] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 18:31:03 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'netdevsim0\x00', {0x2, 0x4e21, @broadcast}}) 18:31:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x10000000008007ff) 18:31:03 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x200000c, 0x13, r0, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x5d387d58ffaad1b4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) accept4$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0xfffe, 0x800) r3 = socket$inet(0x10, 0x3, 0xc) fremovexattr(r3, &(0x7f0000000200)=@known='com.apple.system.Security\x00') sendmsg(r3, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000010007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e10000000160a43ba5d806055b6fdd80b", 0x34}], 0x1}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000001180)={r7}, &(0x7f0000001380)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000140)={r7, 0x2}, 0x8) 18:31:03 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xc31ea4a9d9937528) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}}}, &(0x7f0000000040)=0x84) getsockopt(r0, 0x1, 0x3, &(0x7f0000000240)=""/12, &(0x7f0000000280)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={r2, 0x1f}, 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r2, 0x0, 0x1000) 18:31:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000008007ff) 18:31:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0600000000000000008000000000000006000000000000001806000000000000450e00000000000006000000000000000800000000000000"]) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x8) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f00000001c0)={{}, {}, {}, {}, {}, {0x0, 0x10002}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x100a0, 0x2}) 18:31:03 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x3010a0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fff, 0xa}, {}, 0xffffffffffffffc0, 0x0, 0xfffffffffffffffd, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r4, 0x0) sendfile(r2, r3, 0x0, 0x1000) 18:31:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000008007ff) 18:31:04 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) write$rfkill(r0, &(0x7f0000000000)={0x1000, 0x3, 0x1, 0x0, 0x1}, 0x8) r2 = dup(r0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000040)) 18:31:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000008007ff) 18:31:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) sysinfo(&(0x7f0000000200)=""/167) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0xef3b, 0x9d3, 0xd, 0x7, 0x0, 0xe5f, 0x1, 0x15, 0xfff, 0x8, 0x7, 0x7fff, 0x8, 0x0, 0x4, 0x8, 0x200, 0x2, 0x7, 0x40, 0x6b9, 0x2, 0x4, 0x2, 0x9, 0xfffffffffffff800, 0x4, 0x100, 0x8, 0xffffffff, 0x4, 0x7f, 0x3, 0x4, 0x80000001, 0x7fffffff, 0x0, 0x8, 0x2, @perf_config_ext={0x3, 0x1ff}, 0x409, 0x6, 0x6, 0xa, 0xe889, 0x200, 0x8}, r3, 0xffffffffffffffff, r4, 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r6, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x48800010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x94, r6, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2a5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1200000000, @local, 0x35b2}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x7}}}}]}]}, 0x94}}, 0x20004040) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bind$netlink(r7, &(0x7f0000000100)={0x10, 0x0, 0x2025dfdbfa}, 0xfffffffffffffdc6) dup2(r1, r2) 18:31:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000001900)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3, 0x40040) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000100)={[], 0x8, 0x7, 0xfc6a, 0x80, 0x5, r3}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r5, 0x7014) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") preadv(r4, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/210, 0xd2}, {&(0x7f00000003c0)=""/97, 0x61}, {&(0x7f0000000480)=""/197, 0xc5}, {&(0x7f0000000580)=""/52, 0x34}, {&(0x7f00000005c0)=""/186, 0xba}], 0x5, 0x4) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="686f52dc63bfbff1450634a6fe928e5b163b8d5e10bd636d0c2130723ab7bfe9103ca041e493e64ca7c61a31ea86f733f6ad54b33c73d1f9edf1a8a72bcbd8811304c16dcbe41fa457d9a7794b3f4bacbb41db895e9ce8f234af5e9eec37d14e8a43ed295e62d0fbaf412207479fde155a1368ca8b0ee34c5873ff8a39aa074998d69be2856b28075f8dfbe7b7f17b9360b8a55a3fdea1630ea030a2ad3d4b93884b48b3ca124a1e3a6daaee53d07221107e", 0xb2) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r8, 0x110, 0x4, &(0x7f0000000180)=0x1, 0x4) r9 = syz_open_dev$usb(&(0x7f0000000700)='/dev/bus/usb/00#/00#\x00', 0x5, 0x2) write$vnet(r9, &(0x7f0000001840)={0x1, {&(0x7f0000000740)=""/4096, 0x1000, &(0x7f0000001740)=""/253, 0x1, 0x6}}, 0x68) prctl$PR_SVE_SET_VL(0x32, 0xd879) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 18:31:04 executing program 1: prctl$PR_GET_TIMERSLACK(0x1e) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r3, 0x28, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r4, 0x7, 0x18}, 0xc) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10002000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffffffffffffffc}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x81}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:04 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x10000000008007ff) 18:31:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xff7fffffffffffb9, &(0x7f0000000080)) r1 = socket$inet(0x2, 0xd, 0x2) acct(&(0x7f0000001680)='./file0\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f00000016c0)=@ipx, 0x80, &(0x7f0000001940)=[{&(0x7f0000001740)=""/73, 0x49}, {&(0x7f00000017c0)=""/7, 0x7}, {&(0x7f0000001800)=""/44, 0x2c}, {&(0x7f0000001840)=""/230, 0xe6}], 0x4}, 0x10000) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x3, 0x156a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0x8000000000000002, 0x1, [{0x5, 0x2, 0x6007, 'bond_slave_0\x00', 'batadv0\x00', 'veth1\x00', 'ip6erspan0\x00', @broadcast, [0x0, 0x7f, 0xff, 0xff, 0x0, 0xbee10bd76c46de83], @dev={[], 0x10}, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xce, 0xfe, 0x146, [@arp={'arp\x00', 0x38, {{0x304, 0x6000, 0xa, @dev={0xac, 0x14, 0x14, 0x17}, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, @random="4cc0c0f0427d", [0xff, 0x7f, 0xff, 0xff, 0x101], @local, [0xff, 0x0, 0x76ca264d4edea735], 0xa, 0x30}}}], [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}], @common=@ERROR={'ERROR\x00', 0x20, {"33eaeae75d5a049bee3f6d61aca37f6402208c10e09f828fd4a9739df9c1"}}}]}, {0x0, '\x00', 0x1, 0x4, 0x2, [{0x15, 0x10, 0x15, 'hwsim0\x00', 'teql0\x00', 'bond0\x00', 'ip6gre0\x00', @local, [0x0, 0x0, 0xff, 0xff, 0x7f], @empty, [0x0, 0x0, 0xff, 0xff], 0x88e, 0x8c6, 0x8f6, [@u32={'u32\x00', 0x7c0, {{[{[{0xc60}, {0x0, 0x2}, {0x10001}, {0x2, 0x2}, {0x5, 0x1}, {0x4}, {0xe1d, 0x1}, {0x2, 0x3}, {0x80}, {0x20, 0x3}, {0x80, 0x1}], [{0x3}, {0x0, 0x26}, {0x6, 0x6}, {0x0, 0x1ff}, {0x10000, 0x7}, {0x2, 0x9}, {0x8, 0x5}, {0x1, 0x7f}, {0x7f, 0x9}, {0x7fff, 0x3}, {0x0, 0x2}], 0x5, 0x8}, {[{0x942b}, {0x1cf2}, {0x78a}, {0x8078, 0x1}, {0xccd4, 0x3}, {0x3}, {0x9, 0x3}, {0x101, 0x3}, {0x1}, {0x8, 0x2}, {0x8, 0x3}], [{0x9, 0x6f2}, {0x6, 0xb259}, {0x1, 0x5}, {0x7868, 0x400}, {0x6, 0x2}, {0x9, 0x7fff}, {0x401}, {0x9, 0x100000001}, {0x1000, 0x5}, {0x4, 0x2}, {0x81, 0x2}], 0x2, 0x2}, {[{0xff}, {0xffffffffffffffc1, 0x1}, {0x7, 0x1}, {0x8001, 0x1}, {0xffffffff8d63ead2, 0x2}, {0x10001, 0x3}, {0xfff, 0x2}, {0x8, 0x1}, {0x9, 0x3}, {0xe730}, {0x3, 0x2}], [{0x8, 0xced}, {0x1, 0x800}, {0xffffffffffffff80, 0xffffffffffff59d3}, {0x200, 0x4}, {0x100000001, 0x800}, {0x1ff, 0x4}, {}, {0x3f, 0x7}, {0x8, 0x7}, {0xdbde, 0x9}, {0x80000001, 0x9}], 0xb, 0xa}, {[{0x6cc}, {0x7, 0x2}, {}, {}, {0x5, 0x3}, {0x1f}, {0x7}, {0x6, 0x1}, {0x9, 0x2}, {0x1, 0xb8c9601e0eef6d9f}, {0xad5, 0x21dccfc117d19c91}], [{0x1, 0x3ff}, {0x4, 0x7fff}, {0x20, 0x101}, {0x2b8, 0xffffffffffffffff}, {0x4, 0x40}, {0x4, 0x8}, {0x85, 0x100000000}, {0x51a0, 0x1}, {0x0, 0x8}, {0xf18, 0x8}, {0x12e800000, 0xff}], 0xb}, {[{0x81, 0x3}, {0x200, 0x2}, {0x81, 0x3}, {0x3, 0x2}, {0xd}, {0x5, 0x2}, {0x1355, 0x2}, {0xac57, 0x1}, {0x6183819a, 0x1}, {0x4}, {0x8001, 0x2}], [{0x8, 0x3}, {0x7}, {0x1ff, 0x8}, {0xad, 0x5}, {0x20, 0xd48}, {0x10000, 0x6}, {0x6, 0x9}, {0xc3, 0x1ff}, {0x100000000000, 0x80000000}, {0xb173, 0x2}, {0x9, 0x5}], 0x4}, {[{0x1, 0x3}, {0x7fffffff, 0x1}, {0x6, 0x2}, {0x7}, {0xa2}, {0x6, 0x1}, {0x101}, {0x528, 0x3}, {0x3, 0xd93a543f24387a88}, {0xb70f, 0x5}, {0x4}], [{0x1000, 0xff}, {0x9, 0xa96}, {0x4, 0x1}, {0x6, 0x80000000}, {0x9, 0x1}, {0x5, 0x7fff}, {0xfffffffffffff9d6}, {0x4}, {0x5, 0x1978}, {0x2, 0x8000}, {0x9, 0x200}], 0x0, 0x2}, {[{0x4, 0x2}, {0x5, 0x2}, {0x3, 0x2}, {0x8}, {}, {0x5, 0x2}, {0x6, 0x1}, {0x3, 0x1}, {0x8, 0x3}, {0x3f, 0x2}, {0x5}], [{0x9, 0x10000}, {0x81, 0x10001}, {0x0, 0x100000001}, {0x80, 0x401}, {0x1, 0x2}, {0xe05, 0x1f}, {0x4, 0x4}, {0x0, 0x1d5}, {0x5, 0x800000}, {0x6, 0x8001}, {0x8, 0x80}], 0x4, 0x2}, {[{0x3, 0x5f18e49e5baff9aa}, {0x200, 0x2}, {0x3f}, {0x2}, {0x4, 0x35aaa4cf19955712}, {0x3}, {0x5, 0x1}, {0x80, 0x2}, {0x7fff, 0x5dea0f6cd69482fd}, {0x4}, {0x8, 0x1}], [{0x9, 0xfb8a}, {0x5, 0x3}, {0x2, 0xd965}, {0x8001, 0x1}, {0x4, 0x9}, {0x5, 0x4}, {0x7f, 0x3}, {0x6, 0xbba0}, {0xffffffffffff8000, 0x7fffffff}, {0x7fff, 0xadf}, {0xe5, 0x4}], 0x2}, {[{0x390, 0x2}, {0x5}, {0x5, 0x2}, {0x0, 0x1}, {0xec4}, {0x9, 0x1}, {0x4, 0x2}, {0x5}, {0x9, 0x1}, {0x1f, 0x2}, {0x80000001, 0x1}], [{0x1}, {0x9, 0x9a6a}, {0x0, 0x100000000}, {0x3}, {0x7, 0x100000000}, {0x8, 0x100000001}, {0x3, 0x10001}, {0x5, 0xfffffffffffffffd}, {0x8, 0x5066}, {0x1, 0xfffffffffffffff8}, {0x4, 0x200}], 0x6, 0x4}, {[{0x7}, {0x2, 0x1}, {0x2, 0x2}, {0x0, 0x1}, {0x7fffffff}, {0x6}, {0x7, 0x3}, {0x7}, {}, {0xfffffffffffffff7, 0x2}, {0x800, 0x1}], [{0xdd7c, 0x90}, {0x9, 0x1}, {0x7ff, 0x1}, {0x81, 0x8}, {0x800, 0x9}, {0x1, 0x3ad6}, {0xffffffffffff7fff, 0x20}, {0x9, 0xfff}, {0x80000001, 0x5}, {0x1, 0x6d}, {0x1, 0x6}], 0x8, 0xa}, {[{0x100000001}, {0x5c1, 0x3}, {0x5, 0x2}, {0x5, 0x1}, {0x8000, 0x2}, {0x3, 0x3}, {0x5, 0x3}, {0x0, 0x3}, {0x4, 0x3}, {0xfffffffffffffc01, 0x1}, {0x7, 0x2}], [{0x3, 0x1000}, {0x6, 0xc800000000000000}, {0x7, 0x3ff}, {0x10001, 0x5}, {0x0, 0x4}, {0x3, 0x7f}, {0x8, 0x1e}, {0x25e8}, {0x9, 0x6}, {0xf12b, 0x7f}, {0x0, 0xdea}], 0x9, 0x8}], 0x1, 0x1}}}, @mac={'mac\x00', 0x10, {{@random="697e963e8ff8", 0x1}}}], [@common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}], @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}, {0x11, 0x2ec85a3e7b3c2b94, 0xf9, 'bridge_slave_1\x00', 'dummy0\x00', 'bcsf0\x00', 'hwsim0\x00', @remote, [0x181, 0x0, 0x0, 0x0, 0x0, 0xff], @broadcast, [0x101, 0x10d5ee5175c79d6, 0x0, 0x0, 0x0, 0x80], 0x91e, 0x96e, 0xa9e, [@among={'among\x00', 0x888, {{@zero, @offset, 0x0, {[0x8, 0x10001, 0x6, 0x9, 0x6, 0x6, 0x1, 0x5, 0x8000, 0x1, 0xebf, 0x29ac, 0xb9, 0xffff, 0x5, 0x5, 0x0, 0x7ff, 0x7, 0x0, 0x6, 0x80000001, 0x401, 0x8000, 0x1, 0xffff, 0x0, 0x8001, 0x6, 0x5, 0x80000001, 0x0, 0xe, 0x3ff, 0x3ff, 0xffffffffffffaa98, 0xffffffffffffdccb, 0x100, 0xff, 0x9, 0x7fffffff, 0x4, 0x8000, 0x248d, 0x800, 0x13, 0x4, 0x5, 0x2, 0x34, 0x1ff, 0x7fff, 0x9, 0xfffffffffffffff9, 0xffffffffffffffff, 0x4, 0x2, 0x4, 0x1f, 0x17, 0xdc, 0x1, 0x1, 0x7fff, 0x4, 0x2, 0x5, 0xd86, 0x5a, 0x7, 0x7, 0xffff, 0xff, 0x3, 0x1, 0x0, 0x401, 0x7f, 0x2, 0x8000, 0x100, 0x7, 0x8001, 0x9, 0x1, 0x2800000000, 0x62, 0x1, 0x2, 0x4, 0x0, 0x23ae, 0x7e, 0x1000, 0x6d, 0x2, 0x4000000000000, 0x1ff, 0xb0c, 0x20, 0x4, 0x6, 0x6, 0x3, 0x800, 0x100000000, 0x80000000, 0x1, 0x4, 0x4, 0xdfc, 0x5, 0x3, 0x91, 0x2, 0x5, 0x2, 0x3, 0x2, 0x5, 0x52506046, 0x6c8, 0xaff, 0xfffffffffffffff8, 0x9, 0x7, 0x5a, 0x100000001, 0x9, 0x3, 0x5, 0x1, 0x1, 0x2, 0x4, 0xffffffffffff880d, 0x9, 0x8, 0x4, 0x8, 0x8, 0x180000000000000, 0x80000001, 0x80, 0xc, 0x5806, 0x40, 0x4, 0x40, 0x7fffffff, 0x8, 0x9, 0x8001, 0x100000001, 0x1, 0x9, 0x7ff, 0x0, 0xffffffff, 0x8001, 0x7ff, 0x8, 0x4, 0x100000001, 0xfffffffffffffffe, 0xf2, 0x7, 0x4, 0x2, 0x6, 0xb7d8, 0x4, 0xbc2, 0x80, 0xc84, 0xab, 0x4, 0x6, 0x40, 0x8001, 0x53, 0x0, 0x8e0000000000, 0xa1, 0xfd78, 0xffff, 0x101, 0xffffffffffffffff, 0x101, 0x0, 0x3, 0x100, 0x800, 0xfe, 0x4, 0x0, 0x5, 0x5, 0x0, 0x0, 0x400, 0x2, 0x8, 0xc9, 0xfffffffffffffbff, 0x9, 0x4, 0x2d2, 0x1, 0x9, 0x9dc, 0x9, 0x0, 0x80800000000000, 0x3, 0x1, 0x727b4a04, 0x80000000, 0xcd4, 0x3, 0xf734, 0x800, 0x8000, 0x8001, 0x0, 0x139, 0x7, 0x4b, 0x8, 0x8, 0x1, 0x8, 0x8, 0xee97, 0x1e, 0x2, 0x8, 0x6, 0x7a4, 0x68, 0x7, 0x3, 0x4, 0x8, 0x5, 0x5, 0x2, 0x8000, 0x9, 0x7f, 0x7a8, 0x9, 0x80000001, 0x80000001, 0x1, 0x6, 0xf9], 0x3, [{[0x7f, 0xfff], @multicast2}, {[0x1, 0x7fff], @remote}, {[0x1f, 0x9], @local}]}, {[0x1, 0x0, 0x0, 0x1, 0x40, 0x1, 0xfff, 0x4, 0x10001, 0xffffffffffffff5a, 0xffffffffffffff39, 0x0, 0xf9, 0x2, 0x7, 0x1f, 0x0, 0x1, 0x1ff, 0xffffffffffffadb1, 0x79e, 0x2, 0x7ff, 0x1ff, 0x4, 0x55b5051e, 0x3fa, 0x7, 0x1, 0x3ab, 0x10001, 0x69, 0x4, 0xfb40, 0x3, 0x3, 0x8, 0x4, 0xfffffffffffffff9, 0x1, 0x6, 0x1, 0x6, 0x3497, 0x3, 0x6, 0x9b, 0xfffffffeffffffff, 0x5, 0xd0, 0x7, 0x5, 0x5, 0x6, 0x2, 0x8, 0x3ff, 0x8437, 0x88, 0x6, 0x10001, 0x6, 0x81, 0x7fffffff, 0x101, 0x4a0, 0x763, 0x2, 0x8000, 0xfff, 0x5, 0x1, 0x2, 0x7fffffff, 0x81, 0x7, 0x0, 0x100000000, 0x1, 0x7, 0x3, 0x0, 0x5, 0x1, 0x48, 0x81, 0x1, 0xffff, 0x40, 0x2, 0x373e, 0xf7, 0x80, 0x811, 0x3, 0x5, 0x7, 0x1e, 0xea, 0x5, 0x3ff, 0x4, 0x20, 0xfffffffffffffff7, 0xf6, 0x6, 0x7a2, 0x4, 0x7f, 0x7ff, 0x3, 0x3, 0x200, 0x100000000, 0x11f, 0x9, 0x8, 0x40, 0x9, 0x6, 0x1, 0x3, 0x3ff, 0x7, 0x7, 0x8000, 0xffffffffffffff1a, 0x5, 0x7ff, 0x9, 0x1f, 0x2, 0x9, 0x7, 0x2, 0xffffffffffff8000, 0x7182c478, 0x5, 0x10000, 0x8, 0x1, 0x7, 0x0, 0x8001, 0x1, 0x5, 0x7f5, 0xfd, 0x2, 0x10001, 0x6, 0x4, 0x6, 0xfffffffffffeffff, 0x4, 0x5, 0x10000, 0x5, 0x2, 0x401, 0x2, 0xffff, 0x400, 0xffffffff, 0x4, 0x5, 0x5, 0x0, 0x8, 0x2, 0x2, 0x1, 0x59c0, 0x4, 0x7, 0xbd25, 0x8ff0, 0x80000001, 0x401, 0x2, 0x6, 0x8000, 0x1, 0x8, 0xfd4, 0x7ff, 0x80000001, 0x6, 0x80000001, 0x7, 0x3, 0x10001, 0xffffffffffffffe1, 0x2, 0x208, 0x4, 0x101, 0x1f8000000000000, 0x0, 0x0, 0x44a5, 0x0, 0x0, 0xaf1, 0x101, 0x42, 0x10000, 0xdf84, 0x0, 0x8, 0x8, 0x9, 0x5, 0x7, 0x1, 0xc0, 0x80000001, 0x8, 0x6, 0x4ac, 0x7, 0x200, 0x3, 0x101, 0x0, 0xe7c6, 0x7f, 0x5, 0x9, 0x8, 0x5, 0xa0d, 0x98a0, 0x7, 0xffffffff, 0x3ff, 0x8000, 0x6, 0x3, 0x9, 0x6, 0x7ff, 0x4e1, 0x7, 0x1, 0x100000000, 0xfffffffffffffffe, 0x2, 0xffffffffffffffc0, 0x200, 0x40, 0xfffffffffffffff8, 0x2, 0x8001, 0x3, 0x1, 0x7], 0x6, [{[0x5, 0x2], @empty}, {[0x1, 0x4fc], @empty}, {[0x100000000, 0x5], @remote}, {[0x2, 0x1], @broadcast}, {[0x173ade17, 0x401], @remote}, {[0x9, 0xfd9], @loopback}]}}}}], [@common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x0, 0x3}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x6, 'system_u:object_r:lastlog_t:s0\x00'}}}}]}]}, 0x15e2) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x5) 18:31:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='.Bcgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:31:04 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x10000000008007ff) 18:31:04 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {0x1fe}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:31:04 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x10000000008007ff) 18:31:04 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x2010, r1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x6daaa7828ec102b5) rmdir(&(0x7f0000000140)='./file0\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = dup2(r4, r0) write$FUSE_IOCTL(r5, 0x0, 0x0) 18:31:04 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x2000000000007ffb, 0x8}, {}, 0xfffffffe, 0x0, 0xffffffffffffffff, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x693816fa5c65cb5c, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000000c0)={0x7, "574ea8c9e03cccd6bb1cffac206f32dccefcb19fa60f4c256e8c9a559f81cf98", 0x1, 0x20, 0x2, 0x6, 0x1, 0x0, 0x1, 0x93c}) 18:31:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000008007ff) 18:31:05 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000540)="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", 0x1000, 0x0) r1 = request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='ppp1,\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000500)={r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={'crct10dif-((\x00'}}) 18:31:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, &(0x7f0000000040)={0x2, 0x2, 0x101}) 18:31:05 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000008007ff) 18:31:05 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000000c0)={0x5, 0x1, 0x8, 0xfffffffffffffffc, &(0x7f0000000000)=[{}]}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='/syz0\b\x00'/18, 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @empty}}}, 0x84) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) [ 291.380876][T12700] could not allocate digest TFM handle crct10dif-(( 18:31:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000008007ff) [ 291.493245][T12715] could not allocate digest TFM handle crct10dif-(( 18:31:05 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000100)=0x2, 0x4) 18:31:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x24202, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f00000002c0)) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x81022008}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xc8, r2, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x31}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xf6b}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x8814) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000000)) 18:31:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fsetxattr(r7, &(0x7f0000000040)=ANY=[@ANYBLOB='secur`ty.e~1\x00'], &(0x7f0000000080)='cpuset.effective_mems\x00', 0x16, 0x4) sendfile(r2, r3, 0x0, 0x1000) 18:31:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000008007ff) 18:31:05 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40) sendmsg(r0, &(0x7f00000016c0)={&(0x7f00000000c0)=@ax25={{0x3, @null, 0x3}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @bcast, @default]}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="107f38e178c449c38e65b917c0b1959a5bca0c05f6486b69cdf210b8e3094edcf2901313f4eb47180f3000909addae44aee92496289e440210f36bbb4608113a9502abfa6b74a59ff654bdcdaeb6b51aa94c8ff1df6994e7d196bd65be6657d1bc9f1b7ea38644345e9779a2d32e91b709c4e736ea2db0f67582dade22cc0a386a73d441749f430482df240b8536c6c73fb03430a36dec870a4df7b2f36a10c84da46c20c848ac029434c1a7f54d5d54e1e8e6e4e60bad7e66bae7b7e46f0756952b8a21e695f09ddbe871f5f2496d4650da996d147877ea58f65bfc570ae0fee06cd275e666a9cad7b56edc1d95bbfc8d0048454c6f", 0xf6}, {&(0x7f0000000300)="971d5b6327a02e9df73580ca5e792ad1e49c78ee5a244361150db42853f6ee105954f1c0d4346a03c33e17504be8e11da23cfd334705f0e9feb826854df404c88a4f27941f759a57e03e19014a20010bca9be20f835ee3776a226b8cb56d55a02aea11d7775aef1a0b1be4bd7e034f14543daa2c", 0x74}, {&(0x7f0000000380)="5714f349c44f0e9d5b91c4b9c569a57716e299742a428384d20a267afc07fb08748c7aebca368189c1d90822a1b6df03f27a82cd6cfd27277a2ec7cadc73a4658910581db664f00f5322b80fd7fef99722e13f54711a1fe2d93711352f5d6585e6359ab37e821f940b49307b70cd958c7e81e07256a29ed0f89c377c3f6b48", 0x7f}, {&(0x7f0000000140)="6769d8431c90c0ec5aa39f6d9ce0a8bea655e1eb533f75601e6b40c4296766891a64d6e792cc608e03", 0x29}], 0x4, &(0x7f0000000440)=[{0x90, 0x0, 0x0, "9b1bc4e62d32cf8f7447a37a5602cda31074e9d1a73074a3bdb4e3862a962dbe41e6da90b457316904c83fb02dcd69c34bba6db0796e63b04c9a2fd678fcbb5941aac26d12b6ba2711122d28e7d142240c21b37b3327106b28e8340b681dce5b215f9673ad54613a78c1136e4593783ec66c830e41900a1f87e6606fd678dd"}, {0xf8, 0x27579256d8a4fdd6, 0x401, "f9bd3894863034456104a48efba3fb984fa7ccc48b3e69b5035c09182a8122119565b41533023a96d0f8bb770f52c286a2732f54b5b23695d43cb2b284df422aa81eef4f2ae6503495abed4930b18445b0c582934ff0fdc27dc98fa38d618e6abafa5d1702da481bbf93f0ab01fac6846db4d284f53a9c4ec00355a41c2f03ca37e2757bf225a5e50d9fa2055bad4d442eb83c7f2d09a5cd3431bde80a248ba39e2d4a1aa40d7abf514e67eace26b8dbffb2063b391591f4db84706575ed25c488550f4a017ef7d71679f83e615d150a05747f224068b96b1c26c892ad35281030a81d82"}, {0x1010, 0x1, 0xffffffff, "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"}, {0xd0, 0x119, 0x2, "460a10e4bfc157f4dabf53b1dfb8a4fa09b9e6ddd1d7d93f5488b60831b48e02f4c4c76eefdc7932efc460dd3eb8031a440b9de5ae5a35ea6c97189e7491a4bfad20a0906c6665c36fa3c84500caf4af832688cbc375c6502af62f5e4fc4d16b3be2e705914fe1c23a50b8a70cbc76706a4915e182cfbf3150a84a31d35020d774483b94333150386dace7ae8d406255d31d51488fac0f40c60af33ca972abf4779c4dfde18d8d34f4209c033f22f6a41225de983e6fc773ee9262"}], 0x1268}, 0x9010) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/seq\xbf\x00\x01\x00', 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0x6}, {}, 0xfffffffe, 0x2, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:06 executing program 3: ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000380)=0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") truncate(&(0x7f00000000c0)='./file0\x00', 0x406) socket$key(0xf, 0x3, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0031ae8b04c98215dc4ba6cd090f67bfd3e1d5ed3481bd39a76584384f7e6339164a871a33cbc6ac9492e311199281481307354ac7e41990c90c6891c613e347df89e8e2ef99275618c723d043549aacaab25b7669fbdc077cf8b7cece80074062ad54c7990e138b2487868c56d3562ed3e8"]) read$FUSE(r1, &(0x7f0000003000), 0xffffff92) socket(0x400000000000010, 0x802, 0x0) 18:31:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000008007ff) 18:31:06 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/c\x00\x10\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0x10001, 0x2}, {0x3, 0x1f75d249}, 0xffff, 0x5, 0x100}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000200)={"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"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/de\x00\x10s\x04\x00uenceb2\x00', 0x468a01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffa, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000008007ff) 18:31:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x8000400) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x0) 18:31:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000008007ff) 18:31:06 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x280400, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) accept4$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10, 0x40000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0x800}, 0x4) 18:31:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000008007ff) 18:31:06 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x7fff, 0x70000000000000}, &(0x7f0000000040)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x2, 0x6, 0x240d}, &(0x7f0000000100)=0x10) semget(0x0, 0x4, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x3f000000, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4a280930a06030000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000ffff", 0x55}], 0x1}, 0x0) socketpair(0xa, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 18:31:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000008007ff) 18:31:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = openat$cgroup_ro(r4, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r5, 0x5) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r7, r8, r9]) fchown(0xffffffffffffffff, r6, r9) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r10 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = dup3(r12, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendfile(r2, r10, 0x0, 0x1000) 18:31:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000008007ff) 18:31:07 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x200, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000100)={0x1ff, 0x230}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4000, 0x0) 18:31:07 executing program 3: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$P9_RSTAT(r0, 0x0, 0x257) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) r1 = semget(0x0, 0x1, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xad, 0x0, 0x20, "62ae38e2d4ed87516f9c635ee632ec8d", "62d6d9ac13d24c52f240ad4ff385e98d42a4a87daa720846e177440eac008a3b56913022006a066ed3edd2449b3ef2f29560d6b0292399eb30229b41d94ef13f9876da25934aa2091e4691ed7507a425c5129be382e86648f7ce864f61eaabf77cbcbc653c59fa9b30972429ac7483c72a794ee39cab6400ea477b63b61e113417dd7be33fdccd196e1dcb141d6a10a94a68e90e11baa458"}, 0xad, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x40200, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x20040) lstat(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000140)={{0x4, 0x0, r4, 0xee01, 0xee01, 0x8, 0x7fffffff}, 0x2, 0x8df, 0xffffffffffff0001}) 18:31:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x181082, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) iopl(0xfffffffffffffff9) 18:31:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000008007ff) 18:31:07 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000200)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000000)={0xcba, 0x2}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x70003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:31:07 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000100)=0x45) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x401, 0x4) restart_syscall() ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0x8, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000008007ff) 18:31:07 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000000)=""/113, &(0x7f00000000c0)=0x71) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x10000000008007ff) 18:31:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x101440, 0x1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000001180)={r5}, &(0x7f0000001380)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r5, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r6, 0x7fff, 0x8, [0x84, 0x0, 0x5, 0x80000000, 0x2, 0xfffffffffffffffb, 0x4, 0x318]}, 0x18) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r9 = openat$cgroup_ro(r7, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup3(r11, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendfile(r8, r9, 0x0, 0x1000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x649c66077bd20d9c, 0x0) 18:31:07 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xfff, 0x725000) ioctl$CAPI_INSTALLED(r0, 0x80024322) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000002c0)={0x5, @sliced={0x40, [0x347, 0x6, 0x8, 0x0, 0x9c9c, 0x40, 0x8000, 0x401, 0x4, 0x1000, 0x9, 0x7, 0x3, 0x100, 0x2, 0x1, 0xfff, 0xd15, 0xfffffffffffffffd, 0x8, 0x24, 0x7, 0x4, 0x6, 0xa1f1, 0xa8, 0x6, 0x3ff, 0x7, 0x7, 0x10000, 0x6cc53f27, 0xe4, 0x4e10, 0x7, 0x5, 0x5, 0xbae1, 0x1, 0x6, 0x100, 0x0, 0x2, 0x9, 0x225, 0x0, 0x7a25, 0x1], 0x6}}) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x410000) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="8cb9b36c5926b76a52473136bbe3e0a50830302cce790865fb8879e163fc2435a3fe3a0fc7ad700fcb2a081a31169fb37f2ed0a9fcf875a2916949f107c6d25b6d684341036ceca4a3a4aaac2f3258913260617920172ceed02a9c17378367ee9574f6314ea545aa5731a7fd95a50728bf31ed853d2b85bbecd8403146f6b80d68d0f63f1e7e90c0f56596bf184cff38397338206aa6de817d233f540363dba1bd6cf598a1af538ba810574f46257594a4ed1294f85984e869bd7601c3d336755a633006024fc993"}) 18:31:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x10000000008007ff) 18:31:07 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000200)=""/4096) 18:31:08 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x40, 0x81}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r2, 0x100000000}, &(0x7f0000000140)=0x8) r3 = dup2(r1, 0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sigaltstack(&(0x7f0000ffa000/0x4000)=nil, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007011dfffd940101830020200a000900000000000000000000000d00ff7e280000001100c26a0a6aa0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d9f614a3", 0x4c}], 0x1}, 0x0) splice(r5, &(0x7f00000002c0), r4, &(0x7f0000000300), 0x1, 0x2) 18:31:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x80c00) mkdirat$cgroup(r3, &(0x7f0000000040)='syz0\x00', 0x1ff) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) sendfile(r1, r7, 0x0, 0xfff) 18:31:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x10000000008007ff) 18:31:08 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0xa14180, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000040)) 18:31:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000000008007ff) 18:31:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgrou\xa7\xde\xabp.ne\xe9\x1d\b\x00\x00\x00\x00', 0x200002, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r3 = openat$cgroup_int(r2, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x1000) 18:31:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000000008007ff) 18:31:08 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req={0x5, 0xfff00, 0xd0c1, 0x2833}, 0x10) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x2, 0x800, 0x7, 0x5, 0x7ff, 0x8, 0x5}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000001180)={r6}, &(0x7f0000001380)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000200)={r6, 0x93, 0xe6, "71eb857a2341ec47309a2dd5ec68067b6d5ace1e3a456bd6d29388eae177412e10faa77f12ed9eb6999f898b462f34ecf35033746dcb645fbaea30dff2dc4138765ac1db34935032cc71a9a4ea542d01e780ccfddf70900f07e5a7b3c399c5024d46887128d874885ad52ba0d991bad8e4759112c0120d5b9fa04504316c697855695c679bc0038986eca2d241477813c1f8323d0ea7fa3ab966d7b6f012dc7479e182ee952c788d7837b44864280f996cab8729154ebb0dff5d2bc52330b417aa33eb4d0f7c0bf2545a0fdc78b868384e99f41aaed90b6930b6a695fc0a06b6c20aa164ccba"}, 0xee) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:08 executing program 3: ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000100)=0x1) ioctl$void(0xffffffffffffffff, 0x5450) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000140)={0x8, 0xfff, 0x1693156e26c40cea, {0x5, @vbi={0x50b8, 0x8001, 0x5, 0x2b186de3, [0x5, 0x6], [0x1eb2000000000, 0x8001], 0x2}}}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000001180)={r4}, &(0x7f0000001380)=0x8) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f00000000c0)={0x8000000, 0xffffffff}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x4b, 0x0, 0x8, 0x1, r4}, 0x10) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x3, 0x4) 18:31:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000000008007ff) 18:31:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:31:08 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x40c0, 0x21280) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x9, @mcast2, 0x10001}}, [0x200, 0x7, 0x81, 0x5, 0x5, 0x6, 0x400000000000000, 0xaa9, 0xffffffffffffffff, 0x6, 0x2, 0x1ff, 0xfffffffffffff001, 0x1ca, 0x9]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r1, 0x9}, 0x8) r2 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0xfffffffffffffff9, 0x80000) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000006c0)={0x0, 0xffffffff, 0x3, [0xad42, 0x1, 0x3de9]}, &(0x7f0000000700)=0xe) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000740)={r1, 0xd3}, &(0x7f0000000780)=0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000240)=@in6={0xa, 0x4e24, 0x7fff, @local, 0x8}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000280)="b0634a47303c48c2c66b5714a3e28e3c05f5494822298ae7e73af73b7623c78e4f9bd12b920c3825181c2d27d5b043b27960ec44a2e3b03e93ef766f2b82aa0928c73b74ad172c8e397428cf58aa0df973de121cd90fede401ea635ec2ae3036b69a8da6cc488d0907510554887f23e3ba559c60a0bcb5d171197fc880c2ec9a448b9a386c8017f46a5082c80a61b57e64570ca6f9d1da4589a001909b974b2d6a41c63f17cda0f5457ad820c5aab99bc47a7b6a20102b289b4788d4252d30b575fbbe8c62d9ae0f1fd55cc2512125fa4635a4099139", 0xd6}, {&(0x7f0000000380)="53512c4ce88850da9b8504c49829a542d85d898e49ba6eb779b327729231ba810e71e71eea80d129ab5ba92bd6ebf3755b4ab728c9ba514bd0e18c06edf549d6b543f06699ce758622f84d13e478e8c1e8dc46df5b43d12d8b0a6d3bd9dfc096d6e563447b67ee5be128995556126cf3e5cfe183340026b9f2a35cfaf2a566bc28f909497952be1b733020ab2847034ff5f50dba4968a4eb54ad6685ed2816d6ee7ea1fcaecda591afd580f4681f3136a1f472d3b4bfad6987d12ba2f7558f3302d7e3ea45b14b4528bbd5c51b0441867387282596a84518eac3c38d35", 0xdd}, {&(0x7f0000000480)="35ee8706a71d478399872e16f11d440b4ae9b23110b3eb2691b1e0c9f412fc53c68fe5fa7effa34a0dbb746631e90ff7c0f9af35c5cf9993b65dc4b03d0f267acac5e6a4733be6b935e9389fa4232a45fda81c5d", 0x54}, {&(0x7f0000000500)="75a98aa16e129f56", 0x8}, {&(0x7f0000000540)="cc8e1ac969eb4b66b4d924bfdddd831ff3a05bba78788919d221188f6bc3777b28ac6a11438e1d5872938ae6c85bf97f2486786f8decb16ec7f2ac0e4c45c0942733360ab08a0439d49942b46cd2143d9decd7b658b464bc5349360f2f3d47316b3182d7b83fbc803f73be13403203155352406147057ef47764a5a6b221ad101ff57ebee874a5fc7e42cf858e045bd2308ef73f252a584495e5b3ff052ce9d249d655cd5fe0a5908f0c1b3f3ff05a8a76062a8ad89c1ffa27ebcbc38f5e8a1369751dabf777c0ca1e60e1e97d4cd68e9a46b0fc63fb56b4b445417772af", 0xde}], 0x5, &(0x7f00000007c0)=[@sndinfo={0x20, 0x84, 0x2, {0x10001, 0xd, 0x4, 0x9, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x0, 0x8b30, 0x9, r4}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x90, 0x80}, 0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000b40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000b00)={&(0x7f0000000940)={0x1a8, r5, 0x4, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffbd0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe8ad}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffff801}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x20008841}, 0x2000090) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$BLKPG(r6, 0x1269, &(0x7f0000000cc0)={0x2, 0xd4, 0xf5, &(0x7f0000000bc0)="9b51f35f3a6bbf54adc126cc5cf3952c8d28106af8397535cc7fd59175641842c24dc7851bd59a7ce9049336bd1ea74171f165dc1d3fba7bc72e3c9b457578525448701f1d269ad04b112dce4fafe6b87ff6ccf94fa6b0b52e28a0e909e0e21405e21cbc8642b1930e4e81c0f66e621dc5f5208bf5f125f1d375e0ca0b654b1355f473aa5152b5d20d49fda249d095adc0246624e59d9842e554904dd0128b879497038baeacc79eb1c4b03ce86158384e34cd65c314f479b065e6cdfc61d451b44bb9edcbf503f7e00e7d0a1d9d97bfaee5cdab8646c35472eb1ea5997203489cb4a054a175246866c2828a68f3a883334af51cd8"}) r7 = syz_open_dev$sndpcmp(&(0x7f0000000d00)='/dev/snd/pcmC#D#p\x00', 0x9, 0x8000) ioctl$TIOCSLCKTRMIOS(r7, 0x5457, &(0x7f0000000d40)) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000e00)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @local}, 0x8, 0x0, 0x0, 0x0, 0xffffffff, &(0x7f0000000dc0)='sit0\x00', 0x8ad, 0xf83}) clock_gettime(0x0, &(0x7f0000000f00)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000e80)="12c0093ee31c4bd1dd461236c6b20333bcccac5dd2ff364fdd9b2ab6ecd80eb452829e597eba27c05e04e32aeba0743a115ee92c51e78b89058c35ec6fecdd09e14cdc9480a03006b523ed142d2f0a3cb4c7901e80d55aa26678c645a81d47942b54ae2bc014f2bdd83b2e3148caeaca097992f30042811c82146238104ce94e", 0x80, 0x1, &(0x7f0000000f40)={r9, r10+10000000}) r11 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/dlm_plock\x00', 0x600000, 0x0) setsockopt$bt_BT_DEFER_SETUP(r11, 0x112, 0x7, &(0x7f0000000fc0)=0x1, 0x4) r12 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001040)={&(0x7f0000001000)='./file0\x00', 0x0, 0x10}, 0x10) fadvise64(r12, 0x0, 0x8, 0x5) r13 = syz_open_dev$admmidi(&(0x7f0000001080)='/dev/admmidi#\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r13, 0x84, 0xb, &(0x7f00000010c0), &(0x7f0000001100)=0xb) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001140)={0x0, 0x9}, &(0x7f0000001180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000011c0)={r14, 0x9}, 0x8) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000001200)=0x160000000000000) r15 = syz_open_dev$dmmidi(&(0x7f0000001240)='/dev/dmmidi#\x00', 0x3, 0x101d01) ioctl$KVM_NMI(r15, 0xae9a) r16 = openat$zero(0xffffffffffffff9c, &(0x7f0000001280)='/dev/zero\x00', 0x100, 0x0) ioctl$EVIOCSREP(r16, 0x40084503, &(0x7f00000012c0)=[0x800, 0x9]) 18:31:08 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") fgetxattr(r3, &(0x7f00000000c0)=@known='security.apparmor\x00', &(0x7f0000000200)=""/232, 0xe8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") fcntl$setsig(r4, 0xa, 0xe) 18:31:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x0) 18:31:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x3f}) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000140)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:31:08 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000200)='(', &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000440), &(0x7f0000001440)=""/193}, 0x20) 18:31:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x0) 18:31:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="000001001402346000"}, 0x1c) 18:31:09 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:09 executing program 0: syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x1, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000140)={{0x3b, @dev={0xac, 0x14, 0x14, 0x8000000000019}, 0x4e23, 0x4, 'none\x00', 0x4, 0x4, 0x60}, {@broadcast, 0x4e24, 0x2, 0x100000001, 0x6, 0xfd}}, 0x44) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f00000001c0)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000340)={0xeb, 0x7, 0x80}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r1) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r9 = fcntl$getown(r8, 0x9) fcntl$lock(r7, 0x7, &(0x7f0000000300)={0x0, 0x1, 0x0, 0xaa, r9}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigpending(&(0x7f00000002c0), 0x8) r11 = dup3(r10, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000080)=""/7) ioctl$TUNGETIFF(r11, 0x800454d2, &(0x7f0000000240)) ioctl$CAPI_GET_PROFILE(r12, 0xc0404309, &(0x7f0000000040)=0x6) sendfile(r3, r4, 0x0, 0x1000) 18:31:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="000001001402346000"}, 0x1c) [ 295.245155][T12909] IPVS: set_ctl: invalid protocol: 59 172.20.20.25:20003 18:31:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x0) 18:31:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="000001001402346000"}, 0x1c) [ 295.630037][T12922] IPVS: ftp: loaded support on port[0] = 21 [ 295.790115][T12922] chnl_net:caif_netlink_parms(): no params data found [ 295.863382][T12922] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.870574][T12922] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.879420][T12922] device bridge_slave_0 entered promiscuous mode [ 295.904691][T12922] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.911880][T12922] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.920820][T12922] device bridge_slave_1 entered promiscuous mode [ 295.998484][T12922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.020178][T12922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.052710][T12922] team0: Port device team_slave_0 added [ 296.061683][T12922] team0: Port device team_slave_1 added [ 296.138556][T12922] device hsr_slave_0 entered promiscuous mode [ 296.174764][T12922] device hsr_slave_1 entered promiscuous mode [ 296.214391][T12922] debugfs: Directory 'hsr0' with parent '/' already present! [ 296.256692][T12922] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.263948][T12922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.271606][T12922] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.279046][T12922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.366343][T12922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.388690][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.400566][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.414470][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.444779][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 296.471400][T12922] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.509913][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.518971][ T2911] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.526260][ T2911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.587106][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.596083][ T2911] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.603301][ T2911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.613547][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.623291][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.632736][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.641550][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.653877][T12922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.711956][T12922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.739134][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 18:31:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) 18:31:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) read$FUSE(r3, &(0x7f0000000480), 0x1000) r4 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r2, r4, 0x0, 0x1000) 18:31:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000080)=ANY=[@ANYBLOB="090000000000000002004e22000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000397748ebd436f34e598e813b322f2d6567be2410a265d54331db58c9969f78f790ff15807697b2387937ae4ddffe95861bce346cdce008ed92082ebb10230157b5454fa0ba51eabe68cfca4a54"], 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xffffffffffffffe7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:11 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) [ 297.055488][T12937] ptrace attach of "/root/syz-executor.3"[11933] was attempted by "/root/syz-executor.3"[12937] [ 297.087890][T12941] ptrace attach of "/root/syz-executor.3"[11933] was attempted by "/root/syz-executor.3"[12941] [ 297.101163][T12939] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 297.109033][T12936] kvm: emulating exchange as write 18:31:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000000)={0x7ee, 0x49433553, 0xff, 0x4, 0x3, @stepwise={{0x6, 0x8}, {0x6, 0x7}, {0x200, 0xffffffffffff7fff}}}) 18:31:11 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) 18:31:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x14, 0x0, 0x8000000002, 0xffffffffffffffff}, 0x14}}, 0x0) [ 297.328600][T12951] ptrace attach of "/root/syz-executor.3"[11933] was attempted by "/root/syz-executor.3"[12951] 18:31:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffffffffffe, @loopback, 0x2}, 0x1c) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x1000) 18:31:11 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) 18:31:11 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5421, &(0x7f0000000000)) 18:31:11 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() tkill(r0, 0x16) r1 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000013) [ 297.616332][T12963] ptrace attach of "/root/syz-executor.3"[11933] was attempted by "/root/syz-executor.3"[12963] 18:31:11 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) 18:31:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x5180) ioctl$KVM_ARM_SET_DEVICE_ADDR(r5, 0x4010aeab, &(0x7f0000000040)={0x7f, 0x4}) r6 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r2, 0x0, 0x1000) [ 297.805851][T12977] ptrace attach of "/root/syz-executor.3"[11933] was attempted by "/root/syz-executor.3"[12977] 18:31:11 executing program 4: 18:31:12 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:12 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() tkill(r0, 0x16) r1 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000013) 18:31:12 executing program 4: [ 298.088406][T12993] ptrace attach of "/root/syz-executor.3"[11933] was attempted by "/root/syz-executor.3"[12993] 18:31:12 executing program 4: 18:31:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000002c0)={0x14, 0x4e, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"3c09cdfefb04bfa15448276b6fcdeb15"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r4}}, 0x18) r5 = openat$cgroup_int(r2, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendfile(r5, r6, 0x0, 0x1000) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x100000000}, 0x1) 18:31:12 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:12 executing program 5: 18:31:12 executing program 4: 18:31:12 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:31:12 executing program 5: r0 = socket(0x2, 0x10000000000003, 0x33) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202c0ffffffffffffff"], 0x10) write(r0, &(0x7f0000000040)="2ba4", 0x2) 18:31:12 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) socket$inet6(0xa, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 18:31:12 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:12 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000440)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x33, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) 18:31:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0x15af, 0x8, 0x7, 0x41f45df1}, {0x0, 0x2, 0xffffffffffff0000, 0x8c66}, {0x7, 0x7, 0x400000000000000, 0x2}, {0x800, 0x401, 0x0, 0xc412}, {0x1, 0x10001, 0x800, 0x2}, {0x2fe, 0x1, 0x3, 0x1}, {0x720aab8b, 0xb428, 0x162abef7, 0x20a}, {0x7f6, 0x9, 0x0, 0x3}]}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x7, 0x2, 0x2, 0xe, 0x5, 0x4}, &(0x7f0000000140)=0x20) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendfile(r5, r6, 0x0, 0x1000) 18:31:12 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:13 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x20, 0x0, &(0x7f0000000040)=[@dead_binder_done, @free_buffer, @increfs], 0x0, 0x0, 0x0}) 18:31:13 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:13 executing program 0: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000040)={r5}) r6 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) r7 = dup3(r6, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) write$binfmt_elf32(r4, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x3250, 0x8, 0x2, 0x2, 0x6, 0x249, 0xb7, 0x38, 0x2c9, 0x6, 0x800, 0x20, 0x2, 0x4, 0xfffffffffffffffb, 0x5fc8b5d8}, [{0x474e550, 0xde5f, 0xffffffffffffffc1, 0xffffffffffffff55, 0x4, 0xa19, 0x4, 0x58}], "1cd5340502ac6e781b585a5087d0d30759c8e145a01a8e02b3f0d2e8f497705978ec9fc6ab0982f627cad41c04c3124bae2df33cf048974c0319907d48308745aaa0c3a5c378a929bd8d29de84f7193d31ca7592d45aa9285901360189fcf8a0c1fbe0654ee7a50a2ff0004f193d53578493849b59aa3e7b94158d2d633c2415b86582cdc1491dbd0f2f1e0d5b2b05ead6fffde17912f568ed0778e0208ae1b33d7b646a6c80b7828dae17f3d2dc03e55f30fdee1d5a99e15446a6c40d2cf2e60c4ed5298ebde72d02df47028a8c69040a7e3d2548d17eac44dd8861173d", [[], [], [], [], [], [], []]}, 0x836) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r8, 0x40505331, &(0x7f0000000200)={{0x10000, 0x100000001}, {0xfffffffffffffffa, 0x80000001}, 0xffffffffffff8000}) 18:31:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x11}, 0x1}}, 0x0, 0x0, 0x0, "270c2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08ad97d9ef4d2e949aee8d8a116d1f298976ba82e507407676d0a7172416ad721df78b00"}, 0xd8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x27) r2 = memfd_create(&(0x7f0000000140)='#em1#+\x10', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 18:31:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x0, 0x22, "6f89edb6b27f868c625c522edf8bf01430d46afc68d8d87eb032b9d65f3d823c4571"}) 18:31:13 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x1000) 18:31:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) keyctl$invalidate(0x15, 0x0) 18:31:13 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)) 18:31:13 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="8200", 0x2}], 0x1}}], 0x1, 0x8000) write(r0, &(0x7f0000000040)='\x00\x00', 0x2) 18:31:13 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:13 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000002, 0x4000020032, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000440)="b4", &(0x7f0000001440)=""/193}, 0x18) 18:31:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000200), &(0x7f00000002c0)=0x68) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$EVIOCGBITSND(r8, 0x80404532, &(0x7f0000000100)=""/217) sendfile(r3, r4, 0x0, 0x1000) 18:31:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r2, r1) 18:31:14 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:14 executing program 5: socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) getuid() 18:31:14 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000140), 0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x1000) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r10, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r11, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r11, 0x80845663, &(0x7f00000002c0)={0x0, @reserved}) getsockopt$bt_BT_POWER(r10, 0x112, 0x9, &(0x7f0000000040)=0x8000, &(0x7f0000000080)=0x1) ioctl$TIOCLINUX2(r9, 0x541c, &(0x7f0000000000)={0x2, 0x2, 0x20, 0xe528, 0x8, 0x20}) 18:31:14 executing program 4: mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001340)=@assoc_value, &(0x7f0000001380)=0x8) [ 300.237621][T13126] ptrace attach of "/root/syz-executor.3"[11933] was attempted by "/root/syz-executor.3"[13126] [ 300.317304][T13132] sctp: [Deprecated]: syz-executor.4 (pid 13132) Use of struct sctp_assoc_value in delayed_ack socket option. [ 300.317304][T13132] Use struct sctp_sack_info instead 18:31:14 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 300.376223][T13133] sctp: [Deprecated]: syz-executor.4 (pid 13133) Use of struct sctp_assoc_value in delayed_ack socket option. [ 300.376223][T13133] Use struct sctp_sack_info instead 18:31:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x80) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{0x2, 0x0, 0x0, 0x1, 0x2}, 0xfffffffffffffffd}) ioctl$INOTIFY_IOC_SETNEXTWD(r6, 0x40044900, 0x5) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r5, 0x4) sendfile(r4, r5, 0x0, 0x1000) 18:31:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfc0004) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x75, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) [ 300.533156][T13137] ptrace attach of "/root/syz-executor.3"[11933] was attempted by "/root/syz-executor.3"[13137] 18:31:14 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 300.869773][T13155] ptrace attach of "/root/syz-executor.3"[11933] was attempted by "/root/syz-executor.3"[13155] 18:31:15 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 301.148595][T13164] ptrace attach of "/root/syz-executor.3"[11933] was attempted by "/root/syz-executor.3"[13164] 18:31:15 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:15 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:15 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) r2 = getpgid(r1) get_robust_list(r2, &(0x7f00000002c0)=0x0, &(0x7f0000000340)) 18:31:15 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_flowlabel\x00') capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 18:31:15 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 301.834274][T13184] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 18:31:15 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x3c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x80, 0x80000) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f00000009c0)=""/174}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x24, 0x4, 0x1, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3f15}, 0x3c) r1 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r1, r2, 0x0, 0x80000003) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0xfffffffffffffdc4) r4 = socket(0x0, 0x0, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$unix(r4, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x6, 0x0, 0x1c0, 0xffffffffffffffff, 0x4f, [], r3, 0xffffffffffffffff, 0x1, 0x4}, 0x3c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={r3, @local, @local}, 0xc) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') r5 = open(0x0, 0x40c2, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="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", 0x17e) sendfile(r5, r6, 0x0, 0x7fffffa7) ioctl$KVM_X86_SETUP_MCE(r5, 0x4008ae9c, &(0x7f0000000240)={0x0, 0x2, 0x1}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'rose0\x00', 0x7f}) 18:31:15 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x31, 0x0, 0x1ad) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000040)) 18:31:16 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 302.263602][T13201] __report_access: 4 callbacks suppressed [ 302.263639][T13201] ptrace attach of "/root/syz-executor.3"[11933] was attempted by "/root/syz-executor.3"[13201] 18:31:16 executing program 5: 18:31:16 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:16 executing program 4: 18:31:16 executing program 2: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x800) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) r5 = getpid() sendmsg$unix(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x14, 0x1, 0x1, [r4]}}], 0x38}, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) r9 = getpid() sendmsg$unix(r7, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x14, 0x1, 0x1, [r8]}}], 0x38}, 0x0) r10 = getpgid(r9) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r11, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r11, 0x0, 0x9, &(0x7f0000000040)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) r13 = socket$unix(0x1, 0x1, 0x0) r14 = socket$unix(0x1, 0x1, 0x0) r15 = dup3(r14, r13, 0x0) r16 = getpid() sendmsg$unix(r14, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r16}}}, @rights={{0x14, 0x1, 0x1, [r15]}}], 0x38}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r20 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r19, r20) r21 = socket$nl_generic(0x10, 0x3, 0x10) r22 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r22, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r22, 0x29, 0x22, &(0x7f0000001a80)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) r24 = socket$unix(0x1, 0x1, 0x0) r25 = socket$unix(0x1, 0x1, 0x0) r26 = dup3(r25, r24, 0x0) r27 = getpid() sendmsg$unix(r25, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r27}}}, @rights={{0x14, 0x1, 0x1, [r26]}}], 0x38}, 0x0) r28 = getegid() r29 = socket$unix(0x1, 0x1, 0x0) r30 = socket$unix(0x1, 0x1, 0x0) r31 = dup3(r30, r29, 0x0) r32 = getpid() sendmsg$unix(r30, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r32}}}, @rights={{0x14, 0x1, 0x1, [r31]}}], 0x38}, 0x0) r33 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r35 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r34, r35) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r36, r37, r38]) getgroups(0x6, &(0x7f0000003700)=[0xee01, r38, 0xee00, 0xee01, 0xffffffffffffffff, 0xee00]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003780)={0x0, 0xffffffffffffffff, 0x0, 0x19, &(0x7f0000003740)='/@cpusetkeyringppp0em1lo\x00', 0xffffffffffffffff}, 0x30) r41 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r41, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r43 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r42, r43) r44 = getgid() r45 = socket$unix(0x1, 0x1, 0x0) r46 = socket$unix(0x1, 0x1, 0x0) r47 = dup3(r46, r45, 0x0) r48 = getpid() sendmsg$unix(r46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000039c0)=ANY=[@ANYBLOB="1c000040000000000100000002000000cefccdb341b5a2d83a61acf4dfb10a125d2fd0a6ec381d7dd5cf1dda42e163cb", @ANYRES32=r48, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r47, @ANYBLOB='\x00\x00\x00\x00'], 0x38}, 0x0) r49 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r49, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r51 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r50, r51) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r52, r53, r54]) getgroups(0xa, &(0x7f00000037c0)=[0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01, r54, 0x0, 0xee01]) r56 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r56, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r57 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r57, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r58 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r58, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r59 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r59, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r60 = socket$pptp(0x18, 0x1, 0x2) r61 = socket$unix(0x1, 0x1, 0x0) r62 = socket$unix(0x1, 0x1, 0x0) r63 = dup3(r62, r61, 0x0) r64 = getpid() r65 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r65, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) sendmsg$unix(r62, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x20, 0x1, 0x1, [r65, r8, r56, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r63]}}], 0x38}, 0x40014) r66 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r66, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r68 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r67, r68) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r69, r70, r71]) r72 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r72, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$TIOCGSID(r72, 0x5429, &(0x7f0000003800)=0x0) r74 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r74, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r76 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r75, r76) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r77, r78, r79]) sendmsg$netlink(r1, &(0x7f0000003980)={0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f00000001c0)={0x157c, 0x11, 0x100, 0x70bd27, 0x25dfdbfe, "", [@nested={0x10e4, 0x69, [@generic="8f4dc23fff02097a48119980c4c7721b5b6569ee446dfe4aebf4871e093a0db63e9164b835b4627799babad7ffe7d0d1e979ababe074fce60b2549fc203b2b20e1dfb18faf621ddbf9b26b47468c2436218ceffe7a3636d713ade75b51b659e615c74baef4db6ea2d994c420d9b212b7b57a8ba5933c4a166ef78df12669f2982fbe890c87de8c23d92f21d1b8de02514cd2493aad3628f53e1ca6aa18781f0666144370f787ca43c40c1fa241999055556e560dafa9182e6f966a9634d9a8df41f6dcd32e055b68a933a18fffbf061e66f09ffc5d6e4d049e5abf40c725", @generic="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"]}, @generic="078bc18361b9fdc517750b9c9172c75368b0e34f4c2b607e651f5e5486ff661a650f23a822cdcdc15791d22673b50d540bf68f409fd3a110e8f3a02465f5aad0950540c10b02d4fba4c38c4a76f60adc3d66000e12212bf225932574d64dd964c454993713a5cc015f6991619e128f21b0e33be9ee3c1b347fe03e90b99b35972dd6f41a458b21d148b2bd72889e9376024f7d498d6ff98b690fe6b7720c45d46d827d3974b91700053f71641ef1679a69df5916f61eb6fb9f1f23eda5c98f2f9363fa72247b3d8c9de40df1b48bd3a32b57787388a76fbb073b5099d5d2da739c9ca454cc4724b74f4ac82c", @typed={0xc, 0xb, @u64=0xfffffffffffffffd}, @nested={0x164, 0x16, [@typed={0x8, 0x60, @ipv4=@empty}, @generic="6274011113017fc1bb7414463acd77706a697db577abf956d071d78398fff157723699b8e62495bb16dbc5bd192984a8b4e7d4d388907407f2fb2ea10f26f3039354e6", @generic="3e2469100d418a3fe543f13f67ee3aed84a91ce436cbbfa10b92e5db8564509d1dd9ac03f94297c3ca7757e615e72fe6582243ef2f65a39427fbf9f50cc6a2857221ceb01ba15050c5cbae93731dc3caebf825f970644ec4b1c5049cdceb52ee178e3d43cc44", @generic="84d5bb342f05acec797cb311168efec312af5f45c6bc3157afbb0afd6aed2c9ed452687b2f227c234a820194df3ca275159ce62d209c033ab4fa5e828e281978c4abf03d58c324ea07f1411be52bc8536d83a840579cd5c6f5e70d26a38efb2604d2bff5cea8e411987a906ea78128cf23e30a9e022e729708faf31d1bf1d45a7792b7a7c18c43c4ddd334494a5d4c2db4fab568db54fac0284b1752d1c81037e00a1e1569766664033cde1ba9"]}, @nested={0x218, 0x60, [@generic="3c428b52be0826f7f5fe2e871e6adf", @generic="20b54dd11f824d7556870388690b369053ca993ef890ff35cdd2a5596ec5923c6517465aa2091494822fe5f5de1eb91fe43a9c9d1689583613fef7bb19eda6d42de3e5c9cf35b9f71d1e41c820f85cf1a1d02a345b3f86535f0b475229f86ec870f38bbf15d6a2e6c4bd9275aeb391e84c5149e84a831f636694561b3ab93acfe7ad1980122e8a4a544ee2dbe5a71164088bf5588200e6a2b27b17125292cb1b175719cfc930293869565053cc9fb6e1087d540242c080aef3ce76974f5844bc493a389bd0e94e08252b5b6a1eb4b1d5f8cbacf48bef", @generic="11a1873102f3fbc39019549a550b30296b", @generic="78502555774a6c71a229579a6233bc1e74e6bfdb8a44167a5c91ade5531cd981", @generic="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"]}, @generic="9201b0afe5bba8310352392818faacb60341"]}, 0x157c}, {&(0x7f0000001740)={0x32c, 0x13, 0x0, 0x70bd2a, 0x25dfdbfb, "", [@generic="ee05273d35beb79d4e05e0d79d8d6d2578f03e44a51bfb01a5f3079fb9c2ccdf6e2aa129298ce06f42a07c8b2f75f0b62d86191f9b3eec", @nested={0x9c, 0x80, [@typed={0x8, 0x72, @pid=r5}, @generic="9df1c7562aae9ed04b89e23c5d418f651daf0a1964ccac86dd8526ef8e26fe82760fb18120ddd179c7c592f0a89e37137bd67e515319dee763d20bbea497fd8068113c4dfe546b955dbbc2e29732844e5bacf4f5892ab38f0d62c6636dc5b1e022028e550390b5f4a70315632834221c2a9cf3b3aa8160b3af77aff77421f45d38208978ca105545cd7bc2da1d", @generic]}, @generic="cc3345ed917e5c7c6b3ad25307adf8644810adfc5b48764a8734c1352cb16dadba4d58563ddba2b3ca036667632bc5c006a4d5c5a369006c22c4462076a4b57f822c96665ae11c7e32b0f6428e0fc1042aef35ac9b588bb7e11a468515b9c9fcf48b0d78abf9f0676f71ad39eccaa3c3aa52fcf4f9f7126c3c3a6e4d90e55fcd8696", @generic="8148fdfba0ce5b6cb68c88a9c93fface0af2f9cd35c5daa86f3428305364467bb2107fb376d47e138b7f3795f3b21591687e089afd9d3cd99508272952f1c7bf14adc4ce9148af69eaa2b44d5e1986a98f9b25766987501474339f9778d618b60f8f9dbf8043a496d7ed5a8b54343908fa6ddc7302ed93443616a3db0a3c860d1f920e2d969107db19be3195914de70aacba859ca70c37d4eea9d3e517d9d334bd3435cebfd461bfa251e91811f59acfde31", @typed={0x8, 0xc, @pid=r10}, @nested={0x10c, 0x40, [@typed={0x8, 0x43, @pid=r12}, @typed={0x14, 0x1c, @ipv6=@remote}, @generic="9a436a4af4a23388dadaab2021b6caf9526cf09697d09bc3fecb02c2b9ed8b2407fb74ba46b80741b9082d695cd74a31267fa32f5138c608af7c262e406bc407ed4fda68f73774e6cd7a797b62456da8820a2883ca3e4d60e09256bbc042707e026822fbed71c0d09ee2e3cdf9e19c16a7be895a73b61d2f01750299bf20a687d419747bf15716a29257a3c72d87eb677ef15280cfd76a97343b46a97c291a7da6bc45508f5fad93a3f6856046b5d6b37f4c6f2cf29fca0e042a77b6a516597f954423094ce25fcf1243c4c830c3b2977988644630db7ea37b27c2152b7e44cb7e0aff7486d84b21b2d08b77"]}]}, 0x32c}, {&(0x7f0000001b80)={0x1b14, 0x42, 0x8, 0x70bd2b, 0x25dfdbfc, "", [@generic="6a0a36bbfbfcf2ee94d4a5ad9d9a9b75a9f849f9ed0dc0a06d9595f7b4ea3898cf5dba7c3140bd41d964b4c8fb7d916cfaa9260c5f2ab7fc69e611a6806e395a6e0ba3a6bae146c6b40991ab692b942829c94efd87c1b528268b70c33cb5487f6dce50dd587545a34a19cca1c8e34ef8d37cc0ad5d12f09c8cb3d179d5d7534d19f5543260cc26aff0191a7374bf8e34f772631be595808a94dd371fc867770d7f94eeb7227d799da65b413b329a594d0cbe45ecbd43cd5092e0aef35c21c282854c93002ab27ac477363b568032", @nested={0x1338, 0x26, [@generic="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", @generic="617f4e0224eab538ceeb12ec94d4fdf4e53a1e2a8de9d68f274f3afd0fd4cd6b7216c0e39fe3506e718b7440153b8e4d221ed39f56bf70528da7207aa2", @typed={0x60, 0x87, @binary="11acaeda3ba2f22976750c4cb2a7be83d15aca1c29f8a04a5e304b59334625c171455e1c311cbefbb90ea175857ff0f734e3537fcf58136bba832963872c53becf96eac09aa9a61a0cd8137e7c0149244b712eb51796444ccf3c"}, @typed={0x8, 0x94, @pid=r16}, @generic="52926ba603968c847282ce19a470a94160d0fa0906d2867f73e14eb5112167d28359fb6b32c605449ea3e2ea62d47a8366a4419b61bd1d36d9c25787c6c010", @typed={0xd8, 0x28, @binary="cc470715cf36433471d8ac4b76970d619e76e45263644d38b59db07b79d8deb020a97b8c4bac8cf4157dd28b6cba998ae41f4e747679e7982a2a1f3b03f177817e666478b08bf50644fc1a12ffd4874a9887621d0d6bf2f27bb27d27ca105847c909a7e269cd529cd7043d5f3fc3fa7bf6215e98dab8d5255eaa40d50827752bab266852a57b9302a1b5b9d7c9e014a4ef3eea8a00c846be85359185a0dba98c1398478b1a5ffa03477e11089adcc88791e4dd1aad949070c096a307351d26da10d3e3e3f824f9e80509f49b4bf0c2abaa5a51c4"}, @typed={0x8, 0x22, @u32=0x9}, @generic="d0c1af634a02271000c5788bffca1ce8248bac98b84723e50cd6d67426e8c81f3cf4e648f7b199d2ce94883e6b4b05de3f4430671e8a14bdcdd1dc0ccc5cf781a57305752d39c089374011d2f69151361167d21ec7dd6fc70ac4b329e1c2cce728773b99c97304e953a8b204a1e54f33561e50be75e2237c1362ddaecd7f841bd2a08f1a09d0e3774650be74c597f7c2dd44d1e79549d20f87911239a01929500b051668f49011e9ad3ed2a3aff03a37357ab67d6bfae93e0219b75f56d9", @generic="0954e3b09d9851a5724c", @generic="2624feca7856be74e8cdeeed19e514d10db656ddd088735a8cc26255466677de9d517cdbd0a932b7e1adb00a7d6bbbed34488e3eaf400f67deeb9cf16809da7281a2ff909f0a253458c971564ae312cbe42d0fc0f623969f2868122a52dd13f9df5d45253438db62579c685b18fbc13965a94ee986903718931a9053504fed1a1209a20d4689ce29a5f34f3d84b075d87bb30b8beb39c30979d08428fb8deb394993a73912cb70"]}, @nested={0x16c, 0x6f, [@generic="6185304e8f6ef2ab703e4c4464d77f36eec7cfa6815ff11f2e6e946f13830d89d1c5fd131c5d7c412b9d1ebf689dc685ecaf921faf4cec9eb653221655b2e7c170bdc16714fb3dd6a002f7de3b6ee475fc475e631bbf1bb6cb94f7734e098dcc1d152dc2b1480db2e794db3630a6900eb3f5e71e9a61ca89ca71129d46eff6f86ed24ae770b877911f225afad7", @generic="846ec645f9638b789bf51c72b90dbc5e8ba252a34561634d1ed275f7a8fedaa45067e42d43309e2f512deee7dcc2566a1e1c3de456f3e7581ec4a51b8b2937ee04a1419ed45bcd8c87996d66d8e3ca5170908bf63aa6b9", @generic="7a92c1a03fb823a480e7ef85a75a9c2276b35885888e81097c09175b03f4d276d2d6c62ca834f47f10440c5c40ceb73c9b43c50a4a84ab1c019030b99f02f12400e5a624ebe0a899a26dda2622306a0c5feba79015021eb523970803f59fa25739714aacd1387fe59fe4e3285e1a846e827cf90d0f7490051842db620fda2a902bee362c", @generic]}, @nested={0x1b4, 0x18, [@typed={0x8, 0x8d, @pid=r17}, @generic="75d9cc342572d12ef075fbabd1e1c79d3a350c5e969ed6d8a6069c4396b8d735b549163a71344f7c3333a383adffdcab2dc3c170efa685e496c80b8b38589e261350d31f9107fd64c4d9b2d9631968e62f14081f8a714d3695610bef08d8736a5c95c4e4bfabfc03abdb4f5fbfd06036dbba43a94f01b0f938b01b55119eaabcc65c6cd4a57fb61cef93b0388015152ec42c98a45f9cb0911da557ad4c6717900e7a46a68380f624b267fd7c", @typed={0x8, 0x3c, @uid=r19}, @generic="a508ed2fc6bb335328ebbca52636c423d312aa55942fd5be9512346c458ec7e542a094bc8c16d63b59d4e3b99ba23c693f4556dd41c774714b3478a75fd5b63346eb62deaa079e52a5dbc949b5225c75c848ee83e4821cf7febe98d651835335135352", @typed={0x8, 0x33, @u32}, @generic="9998b23eb971af926fccac743ce971c895f56ca747d5835b43689c38c31edd51b48e45edebd887e601f30399ba2528bbdbe704e49e416078b3ddd122f35db82adc69ebe23e68313b39761c93bc2e6536beefa6dbec08e4e73e59e64c798abfd11814a6f57782d93ed58ba2fac8475fc7985815fa84c2b7eb66c8f2d5c4dfd15bea8fa9adaafcc0"]}, @typed={0x8, 0x7b, @fd=r21}, @typed={0xc, 0x6f, @u64=0x9}, @nested={0x248, 0x74, [@generic="961b72827dd3897cd6a7439ea1b8ef3ffa8479f5f228f3131a5ee8d7342b8e2ade1165ccc7210150d32356dcf71a9a60e089826b394f4da81b585760429bc7897e86d6c4", @generic="af415d020346e519901597f0c93da4a96b8c059dd3a4baa7133a6155f4b76e8b80e7d01c46b6b5d42b8bfa52cbc55a37969066ac93a984b7b1c238acdb70418686a1b6da0177bf5bbf06a3b04b809234442322568ab96aff0261da4100db5edd64c8126f60cc8ef35bacf72f5440aaee9852f85bae168da1ee8b75a662be08686ffdf5b00b96ee4c405aa41c2cd379fe3854d39f04bacc2eeec59caf23e53c265aa04b66521423e1c6655c6c2c1b621011d24e559b22864552803e3b3e006c", @typed={0x8, 0x6e, @u32=0x8}, @generic="db9ba528b379cb1b742cd430bbcaba516c5fcd586527405d6ea4afd5e7cd01a4fa03986a113745395bbfa34e10503d9e8c773965c07e8d25666ed933d41a069aa2c4d1e3aea290cb2c28b924d12306a078fe7e4e46a040100df9ec6918a31c6828babff88e30f2fdeafcc08d69a55a6a17ff125fd91bcef01f4c009f451c2ff76740451f78075d55acd2ae12a48d00bcf44d34964f2717cfafd28d89fb72f33f95d08df737de1bd40878652342ec9bfc878072f39560f7e7d9ab7e404004ec50aae0f055fee8b3a4501374fb368c211071ba5fb007b07127ad2ae718a1059b0524a55895d9c282e6d05146fc234c1308086bf5f910a73be79b", @generic="9953e23378ef01994bcceb05df3928e23a9a69e37e9e52918f7c6ca0df54fd301a4b74", @typed={0x8, 0x96, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x14, 0x88, @ipv6=@dev={0xfe, 0x80, [], 0xe}}]}, @nested={0x174, 0x45, [@generic="231f9a79264c4448bb6b223e9dc6162f938c19dc371dd56c9e37d8fecfe46a3d69798de34f6a280c984bdd4a10d5deaab8bf1b6ab7395e69b7a8cb867609005fb71682a3217b4e436e3ce746026dcaa56660d9393422cbd276c20defdfef2a62ca15b75d137e95d1a9340360760eb2f6331e10d89f290a7c9f8b6db7ed1b742dd73182a62f005f7200101a17ab810cb345b5de8207916adb26b08bc159a2e0f9e3886d6a053a8e10da2bfe3e2c788cbdf7a0bded54bebdc8888a9b7bc9fb12ea9ce7edf64a5762da511f94ccfe666ee2e2b6f32630933638cece", @typed={0x8, 0x79, @fd=r0}, @generic="991c231f192e69cb489f5c8d47c5cb06a69fd5dd18adc5db591fb3373de8604c47498f4f7375c8484ef3f167b8748f9cde085818838e61e47f04777b44114d0dbfcbd088644102e39f1a94a384cc3b99ed9a4e736a21f125dbe9455fc4d891dca0a07ca3a32489fa3046b1477a6b2761b969090d43a4e5af20da7432d9cb632c2592fb57521c8a0e458d06"]}, @nested={0xc, 0x13, [@typed={0x8, 0x1f, @uid=r23}]}]}, 0x1b14}], 0x3, &(0x7f0000003840)=[@cred={{0x1c, 0x1, 0x2, {r27, 0xee00, r28}}}, @cred={{0x1c, 0x1, 0x2, {r32, r34, r39}}}, @cred={{0x1c, 0x1, 0x2, {r40, r42, r44}}}, @cred={{0x1c, 0x1, 0x2, {r48, r50, r55}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x2c, 0x1, 0x1, [r56, r57, r58, r0, r59, r60, r0]}}, @cred={{0x1c, 0x1, 0x2, {r64, r67, r70}}}, @cred={{0x1c, 0x1, 0x2, {r73, r75, r79}}}], 0x108, 0x80}, 0x8094) r80 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r80, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x1}) [ 302.506846][T13214] ptrace attach of "/root/syz-executor.3"[11933] was attempted by "/root/syz-executor.3"[13214] 18:31:16 executing program 5: 18:31:16 executing program 4: 18:31:16 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') prctl$PR_SET_PTRACER(0x59616d61, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:16 executing program 5: 18:31:16 executing program 4: [ 302.759301][T13228] ptrace attach of "/root/syz-executor.3"[11933] was attempted by "/root/syz-executor.3"[13228] 18:31:16 executing program 5: 18:31:17 executing program 2: 18:31:17 executing program 4: 18:31:17 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') prctl$PR_SET_PTRACER(0x59616d61, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:17 executing program 5: [ 303.063778][T13240] ptrace attach of "/root/syz-executor.3"[11933] was attempted by "/root/syz-executor.3"[13240] 18:31:17 executing program 4: 18:31:17 executing program 2: 18:31:17 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') prctl$PR_SET_PTRACER(0x59616d61, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:17 executing program 5: 18:31:17 executing program 4: 18:31:17 executing program 2: [ 303.329029][T13250] ptrace attach of "/root/syz-executor.3"[11933] was attempted by "/root/syz-executor.3"[13250] 18:31:17 executing program 4: 18:31:17 executing program 2: 18:31:17 executing program 5: 18:31:17 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 303.650981][T13265] ptrace attach of "/root/syz-executor.3"[11933] was attempted by "/root/syz-executor.3"[13265] 18:31:17 executing program 2: 18:31:17 executing program 4: 18:31:17 executing program 5: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad2998aca50dedea299e5deb90bd622b9f4a177373afcbc3b5bf61816", @ANYBLOB="9f3388c5b87b558d"], 0x0, 0x2f}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:31:17 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:17 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) read(r0, &(0x7f0000000040)=""/239, 0xef) [ 303.843594][T13274] ptrace attach of "/root/syz-executor.5"[13271] was attempted by "/root/syz-executor.5"[13274] 18:31:17 executing program 5: 18:31:18 executing program 4: [ 303.958788][T13281] ptrace attach of "/root/syz-executor.3"[11933] was attempted by "/root/syz-executor.3"[13281] 18:31:18 executing program 3: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:18 executing program 5: 18:31:18 executing program 4: [ 304.202938][T13288] ptrace attach of "/root/syz-executor.3"[11933] was attempted by "/root/syz-executor.3"[13288] 18:31:18 executing program 4: 18:31:18 executing program 5: 18:31:18 executing program 3: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:18 executing program 4: 18:31:18 executing program 5: [ 304.470191][T13299] ptrace attach of "/root/syz-executor.3"[11933] was attempted by "/root/syz-executor.3"[13299] 18:31:18 executing program 4: 18:31:18 executing program 2: 18:31:18 executing program 5: 18:31:18 executing program 3: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r11 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r10, r11) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r14 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r13, r14) getresuid(&(0x7f0000000240)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r16, r17, r18]) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r19, r20, r21]) r22 = getgid() fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r8, @ANYBLOB="02000e00", @ANYRES32=r10, @ANYBLOB="02000100", @ANYRES32=r13, @ANYBLOB="2c000100bc999eec17fa899d82cb51fdb95072363ba8f4cf16a5be771460495156dd9e6278b7c2a88590c91e82990788567abddc2c50aee8391c645a445003e4edda6b5c89a3dc95e417c3847e0fe6e11b1e97574d8a9b01033f3146f161b9c0475a762f30d5f1f6e7be4769136f6ed6a51f8e69115d3c50a92eeb083834e0e34f18d0b65dff90e945af065fec6c", @ANYRES32=r15, @ANYBLOB="040085d60000000008000100", @ANYRES32=0xee01, @ANYBLOB="08000300", @ANYRES32=0xee01, @ANYBLOB="08000200", @ANYRES32=r18, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r20, @ANYBLOB="08000400", @ANYRES32=r22, @ANYBLOB="10000300000000002000060000000000"], 0x6c, 0x1) r23 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x1000) 18:31:18 executing program 4: 18:31:18 executing program 5: 18:31:18 executing program 4: 18:31:19 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, 'mime_type'}, {}, {0x20, '&systemkeyring%system'}, {0x20, '/dev/sequencer2\x00'}], 0xa, "00814f3896b13e7b83319e2221a1d05906011498d294d7ff5bb08469acbe4427d1a7510031dd419fe5190dbb915cf06380d21d3c3fcf2b4d38a2ef1a692b5f3656bceba9397bbc964f1551de685c692d3215ec7c3bcb8bc1e9819d6b42ed73"}, 0x9c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x2, 0x3010c1) move_mount(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', r2, &(0x7f00000002c0)='./file0\x00', 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)='/dev/sequencer2\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(r1, 0x7, &(0x7f0000000200)={0x2, 0x28704e7ab30bf847, 0xd79, 0x8, r3}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:19 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:19 executing program 4: 18:31:19 executing program 2: 18:31:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000), 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, 0xffffffffffffffff, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0x3, 0x8, @thr={&(0x7f0000000100)="fd21851ac00f48489a16ff60779196f638d02e817cadbf8c73135f91b3b32e7e98c6723c057c7b0308a046d0fe09cea312497ad87b23ffcd21e326f72ae34086c16a59b36242f324099fb8f44fbecc4f00e1023e7ecab1f24ab0c8afebf47877f073cc2b6949665d1e8df56b32b7", &(0x7f00000002c0)="7525599bfd47af86fad3787fe4eb6e276c526c4400f7f0ca07f4f63e2c88732776abb972a4241bb627df0eb6027fcbc4a4421ce9b5a80c254708f17326a47467ae4ab5c137658806b4ac21203f6d2edb6f87c1bb28cd721ee5c3fdd38e30ec0cfc4fa6fe8cf75edb5579a18c51a61e45c605b20de755854795edb1071aad4824bf4e37ebe810768972c19eb0d3d02ca3cc0bea43e5042ac2baafec1788ee4951399433cdb51c94aa6bc503d033090b"}}, &(0x7f0000000200)=0x0) r9 = io_uring_setup(0x699, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x184}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10010, r9, 0x8000000) timer_getoverrun(r8) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$UI_DEV_DESTROY(r7, 0x5502) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x1000) 18:31:19 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000140)={0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r2 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000200)='md5su\'\xd0\xf7\x123\xdfvN\xce\x1ef\xeek\xa1\xac\xd8m/mime_type\x00', &(0x7f0000000100)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000240)={0x34, 0x0, &(0x7f00000000c0)}) 18:31:19 executing program 5: 18:31:19 executing program 4: 18:31:19 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:19 executing program 2: 18:31:19 executing program 4: 18:31:19 executing program 5: 18:31:19 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='1\x00'/16, 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x80000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)={0x4}) 18:31:19 executing program 5: 18:31:19 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000000)={0x0, 0xdb, &(0x7f0000000200)="16343d268e56617e00b9f906fc68fd00b405f7fc1440232bd340ed06b687ff5cc027ea75cfbc143355d9c49a3ebe2d5fce428f1ec8e65393287ac0ec446b83ed5b45dad16df4ca1a808973445ffc99c8fcce46edcbd256f2b439982bbb85487d8b81d1680e4896bbafcb94dda8b7805cdc96f531cc25dc3a35be1ba848c1d8160f5946349e6ea3c40defb3a3bb3b38e50a5c4a72dff7181375743a9bf58e2016d03738197ae01088ac3b10aadff29547459985ce71b2f347ecb0901a39cfa30711d79b23238e8eb8e417d49f7e0151c004c921fce3ef4c279aa89e"}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 18:31:19 executing program 2: 18:31:19 executing program 4: 18:31:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x9) sendfile(r2, r3, 0x0, 0x1000) 18:31:19 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:19 executing program 5: 18:31:19 executing program 2: 18:31:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bond_slave_1\x00', 0x2}) 18:31:19 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 18:31:19 executing program 5: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}}, &(0x7f0000000140)) 18:31:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1000) 18:31:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454da, 0x400014) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ifb0\x00', 0x2}) 18:31:20 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2bb3302a9260fbf9, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{0x7fff, 0xa}, {}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x205, 0x70bd2a, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000300)=""/10) 18:31:20 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_misc(r1, 0x0, 0x0) 18:31:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) [ 306.220207][T13407] ================================================================== [ 306.228418][T13407] BUG: KMSAN: uninit-value in capi_write+0x791/0xa90 [ 306.235105][T13407] CPU: 0 PID: 13407 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 306.242995][T13407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.253069][T13407] Call Trace: [ 306.256377][T13407] dump_stack+0x191/0x1f0 [ 306.260743][T13407] kmsan_report+0x162/0x2d0 [ 306.265261][T13407] __msan_warning+0x75/0xe0 [ 306.269780][T13407] capi_write+0x791/0xa90 [ 306.274129][T13407] ? capi_read+0x720/0x720 [ 306.278571][T13407] __vfs_write+0x1a9/0xcb0 [ 306.283005][T13407] ? rw_verify_area+0x3a5/0x5e0 [ 306.287869][T13407] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 306.293779][T13407] vfs_write+0x481/0x920 [ 306.298041][T13407] ksys_write+0x265/0x430 [ 306.302388][T13407] __se_sys_write+0x92/0xb0 [ 306.306890][T13407] __x64_sys_write+0x4a/0x70 [ 306.311473][T13407] do_syscall_64+0xbc/0xf0 [ 306.315886][T13407] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.321763][T13407] RIP: 0033:0x459a09 [ 306.325657][T13407] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 306.345251][T13407] RSP: 002b:00007f0a880a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 306.353652][T13407] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a09 [ 306.361618][T13407] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 306.369603][T13407] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 306.377565][T13407] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0a880a36d4 [ 306.385526][T13407] R13: 00000000004c9b45 R14: 00000000004e1378 R15: 00000000ffffffff [ 306.393498][T13407] [ 306.395815][T13407] Uninit was created at: [ 306.400050][T13407] kmsan_internal_poison_shadow+0x58/0xb0 [ 306.405757][T13407] kmsan_slab_alloc+0xaa/0x120 [ 306.410515][T13407] __kmalloc_node_track_caller+0xb55/0x1320 [ 306.416552][T13407] __alloc_skb+0x306/0xa10 [ 306.420962][T13407] capi_write+0x12f/0xa90 [ 306.425278][T13407] __vfs_write+0x1a9/0xcb0 [ 306.429680][T13407] vfs_write+0x481/0x920 [ 306.433909][T13407] ksys_write+0x265/0x430 [ 306.438230][T13407] __se_sys_write+0x92/0xb0 [ 306.442718][T13407] __x64_sys_write+0x4a/0x70 [ 306.447298][T13407] do_syscall_64+0xbc/0xf0 [ 306.451711][T13407] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.457580][T13407] ================================================================== [ 306.465635][T13407] Disabling lock debugging due to kernel taint [ 306.471771][T13407] Kernel panic - not syncing: panic_on_warn set ... [ 306.478348][T13407] CPU: 0 PID: 13407 Comm: syz-executor.4 Tainted: G B 5.3.0-rc7+ #0 [ 306.487625][T13407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.497670][T13407] Call Trace: [ 306.500955][T13407] dump_stack+0x191/0x1f0 [ 306.505280][T13407] panic+0x3c9/0xc1e [ 306.509203][T13407] kmsan_report+0x2ca/0x2d0 [ 306.513718][T13407] __msan_warning+0x75/0xe0 [ 306.518217][T13407] capi_write+0x791/0xa90 [ 306.522545][T13407] ? capi_read+0x720/0x720 [ 306.526977][T13407] __vfs_write+0x1a9/0xcb0 [ 306.531411][T13407] ? rw_verify_area+0x3a5/0x5e0 [ 306.536345][T13407] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 306.542233][T13407] vfs_write+0x481/0x920 [ 306.546486][T13407] ksys_write+0x265/0x430 [ 306.550826][T13407] __se_sys_write+0x92/0xb0 [ 306.555331][T13407] __x64_sys_write+0x4a/0x70 [ 306.559918][T13407] do_syscall_64+0xbc/0xf0 [ 306.564333][T13407] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.570214][T13407] RIP: 0033:0x459a09 [ 306.574100][T13407] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 306.593692][T13407] RSP: 002b:00007f0a880a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 306.602102][T13407] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a09 [ 306.610058][T13407] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 306.618017][T13407] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 306.626013][T13407] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0a880a36d4 [ 306.633972][T13407] R13: 00000000004c9b45 R14: 00000000004e1378 R15: 00000000ffffffff [ 306.643637][T13407] Kernel Offset: disabled [ 306.647967][T13407] Rebooting in 86400 seconds..