[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 97.629572] audit: type=1800 audit(1547394880.679:25): pid=11051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 97.649248] audit: type=1800 audit(1547394880.689:26): pid=11051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 97.668656] audit: type=1800 audit(1547394880.699:27): pid=11051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.10' (ECDSA) to the list of known hosts. 2019/01/13 15:54:53 fuzzer started 2019/01/13 15:54:58 dialing manager at 10.128.0.26:40403 2019/01/13 15:54:58 syscalls: 1 2019/01/13 15:54:58 code coverage: enabled 2019/01/13 15:54:58 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/13 15:54:58 setuid sandbox: enabled 2019/01/13 15:54:58 namespace sandbox: enabled 2019/01/13 15:54:58 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/13 15:54:58 fault injection: enabled 2019/01/13 15:54:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/13 15:54:58 net packet injection: enabled 2019/01/13 15:54:58 net device setup: enabled 15:58:01 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006b00)}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x2}, 0xfffffffffffffd8e) openat$dir(0xffffffffffffff9c, 0x0, 0x101200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000009d90fdac0c263fb9a8b63e25080000000000000000030000001800000014000100ffff0000000000"], 0x1}}, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x1263, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000004c0)={0x0, 0xfffffffffffffffb, 0xa0, 0x1, @scatter={0x5, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/190, 0xbe}, {&(0x7f00000001c0)=""/12, 0xc}, {&(0x7f0000000200)=""/40, 0x28}, {&(0x7f0000000240)=""/63, 0x3f}, {&(0x7f0000000280)=""/125, 0x7d}]}, &(0x7f0000000380)="d58f136cae3d6fe308a0adf75957d0ba9ef6d8feb84a01b1c2e505575e397e0220b6f11fd6cbf0f936d6fb66d0f57a98ccf182ab99ca26c80e3b2719a29ff42bd01cb199b3af3d6cc9345d43aa24a45ff2a906f21ad7a4437fb796ba223baad6698e0bd62ce507459ca4d7d80be53e8ee23aac7c7d3998a0ae45dfa16ae1873de079c85a3d8aee70f7a8713daae1fe4b8db3c8fcb7bc7c8173393cc0c877f891", 0x0, 0x3, 0x1, 0x3, 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) syzkaller login: [ 298.744673] IPVS: ftp: loaded support on port[0] = 21 [ 298.929050] chnl_net:caif_netlink_parms(): no params data found [ 299.006810] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.013581] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.022368] device bridge_slave_0 entered promiscuous mode [ 299.031744] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.038417] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.046891] device bridge_slave_1 entered promiscuous mode [ 299.083417] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 299.095037] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 299.128378] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.137235] team0: Port device team_slave_0 added [ 299.143750] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.152525] team0: Port device team_slave_1 added [ 299.158742] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 299.167452] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 299.357925] device hsr_slave_0 entered promiscuous mode [ 299.552797] device hsr_slave_1 entered promiscuous mode [ 299.813758] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 299.821389] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 299.854757] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.861327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.868614] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.875225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.937027] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.947119] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.005264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.023509] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 300.037896] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 300.044847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.053245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.071247] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 300.077637] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.091841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 300.100097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.109023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.117404] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.123977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.143365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 300.156887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 300.164807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.173732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.182070] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.188665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.197850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.216515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 300.229695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 300.244690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 300.252629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.262656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.271755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.280709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.290244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.300800] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.326992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 300.337427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.348981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.365769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 300.373821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.382478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.399615] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 300.405802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.437886] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 300.459958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.774118] hrtimer: interrupt took 33588 ns 15:58:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x6, 0x0, 0x0) 15:58:04 executing program 0: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e0020004a3bf8300032000000a454f239e93bf0eeed402a8741e71f66da683bd51e36bc0461b279a0e697750d5dd8a64926e4ce32c260774b"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:58:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 15:58:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000200)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x362) 15:58:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/167, 0xa7}], 0x1) [ 302.340133] IPVS: ftp: loaded support on port[0] = 21 [ 302.516929] chnl_net:caif_netlink_parms(): no params data found [ 302.594206] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.600789] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.609406] device bridge_slave_0 entered promiscuous mode [ 302.618471] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.625135] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.633655] device bridge_slave_1 entered promiscuous mode [ 302.671803] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 302.684631] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 302.723919] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 302.732747] team0: Port device team_slave_0 added [ 302.739388] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 302.748226] team0: Port device team_slave_1 added [ 302.755519] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 302.764284] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 15:58:05 executing program 0: r0 = userfaultfd(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='maps\x00') r2 = semget$private(0x0, 0x1, 0x100) semget(0x3, 0x2, 0xa0) semctl$GETZCNT(r2, 0x5, 0xf, &(0x7f0000000040)=""/29) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000080)=0x1) sendfile(r0, r1, &(0x7f0000000000)=0x200, 0x1080005000) [ 302.848622] device hsr_slave_0 entered promiscuous mode [ 302.903045] device hsr_slave_1 entered promiscuous mode [ 302.944532] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 302.952255] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 302.996477] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.003053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.010225] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.016917] bridge0: port 1(bridge_slave_0) entered forwarding state 15:58:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000000)=0x6) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000040)={0x401, 0x5}) socket$inet6_tcp(0xa, 0x1, 0x0) [ 303.139823] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 303.146676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.173989] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.190744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.200735] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.209797] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.220995] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 303.233778] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 303.255992] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 303.262232] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.279377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.287847] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.294464] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.312567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.320859] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.327482] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.366993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.376607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.386992] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.404710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.421858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.436377] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 303.443118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.474703] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 303.498674] 8021q: adding VLAN 0 to HW filter on device batadv0 15:58:06 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400880, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xf3) setrlimit(0x3, &(0x7f0000000180)={0x0, 0x9}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000000c0)={{0x0, 0x8}, {0x3c26, 0xf27}, 0x7fff, 0x1, 0x40}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000040)="dacb8c2a51ffeebe247ec7b2581eda7c1f58daa22352cbc8baa552707c9314") sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/217, 0xd9}], 0x1) [ 303.646336] input: syz0 as /devices/virtual/input/input5 [ 303.694035] input: syz0 as /devices/virtual/input/input6 15:58:07 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) getpgid(0xffffffffffffffff) r1 = getpid() prlimit64(r1, 0x7, &(0x7f0000000180)={0x8000, 0xfffffffffffffffc}, 0x0) socket$rxrpc(0x21, 0x2, 0x2) 15:58:07 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x40) sendmsg$alg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="02d91f456b82a18f320a002271d373053163ada79b24c00e2c4b16582d334f92ddd4ee6227e95312847452180bfa93f7b1d96fc0f3054433acc0de50dbe55ea8e0b9115ecaa03af94bbc01f550e008f00f4f8b54bf53136c73ebefc133183f7232592eae72500365b5be6b78b8b36219b173e018610a3023ec82ae40c1b6a91462acac04c86bf2a0a51c499bf794eaf12cbf94147728077caddd76faeed716877e07b562078a175c43936828c32036cc6e72ed06935e44c0a0ff03366d7f63da4781", 0xc2}, {&(0x7f0000000040)="6d878109c5d8580e90f0c0abb6064c0520343f02b019fd56e68c869d885ab3ce2b307e29dd4e376632ff2ca0cd50b1f331d83743ea8d32644c", 0x39}, {&(0x7f0000000300)="fc050918273b4d80f01b8e6f33a8efc5bc8832c2f4d10efd8ef7ce8a67b2d84719fe8b2bc6c2377da7ab53c4d876855375b0dfd1682b6caa468f40ae9eec4559667f06a943e41a550122051943876458262f38d84a2e19fb03f7271b6559ea7439fc2a8d464c241c0e882635532846e4bcedfc", 0x73}, {&(0x7f0000000380)="e19052fe42f1e31299c888bde1378f57455fe1a1e38c67c35c2af1b17efe5be2c70846f4de0e14b40d50215982f4ba10642b749f8551a2ae9a663f69c42243e47ce0cd046e556b86ed8ac32de31f6b8a2f0308ff7f5f5053516250512e829518c50da89a69e3ddfcd45bea0ed050911a41c498d9", 0x74}, {&(0x7f0000000400)="ea8235b8254f2cb31d7a7f20e36cdd4f6bbd785e5cfd3c03d79612f0223b8a2d146a0b0839fb722216c624915b3b0a04cf6c1170eb8b476c9f4a99201507827eb8af18320fb616d0d334f73db18e134c4353eb4db17ff5cba7fd42f4f041a68ff21b593b0d147ccd98d6222bc02724f3068a3e786c9bbb79d96124fc2668fa8e6a8a4d21e0974f4d5578703367b65985e5051ad31e15e69ebef955e26a093c85dac3733849b0e67cc204063d327dc8ea10a4153b4f7c1f38542e830a3b44be1604c35ddc7518d60826844f1b36d29e9014e0f495eedb1526a89a3a4c46bc21b78438616adc8eed508e77b1b148c1350864", 0xf1}, {&(0x7f0000000080)="541a9a7435bee1564492fecdce2894", 0xf}], 0x6, 0x0, 0x0, 0x4000}, 0x4000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000140)="580000001400194540834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094000500287c5aa8000000000000008000f0f7feffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 304.148844] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 15:58:07 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x400000, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000002c0)={0x3d5, 0x1}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r2}, 0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2001, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000000c0)={0x7ff, 0x4d5, 0x9, 0x9c3, 0x0, 0x4, 0x1, 0x80000001, 0x7fff, 0xfff, 0x7}) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000140), 0x10) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000180)="cc46c6aa2e908c88d6ef1ccab1cfac67b1a44cad0c5e1184d31f1b862b8ed00b387bcbb2f07d120b693fe42319a829ca332af23ff3f4ca96180529434bc1504f68cb457327c64d5250327b3157aa170079fd5906035f222c4393d8426b25c6d7f99de1923a87890739ec398e379f33514dc11e4b131d4495ed595394d528f9658fa7af8e53757d3b3e04d63452a6b2db1f4aed72f44009bd393cbec0e46aa492dfa8f2b03e6fbebff12f13559e111301a69c5d49845be7b0c780959686e00e406aab3d31cc0881bfb1c82665cd47c8cf206530e70e82c7bd6f39d5d0ff5dd8903a0f5d") ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000100)=""/24) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0x4) 15:58:07 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0x4, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x16df6eb, 0x0) 15:58:07 executing program 1: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r0 = socket$kcm(0xa, 0x3, 0x11) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x4100, 0x5) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r2, 0xa, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setsockopt$sock_attach_bpf(r0, 0x29, 0x43, &(0x7f0000000080)=r1, 0x4) 15:58:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x335, &(0x7f0000000240)="0adc1f02c4d90000bbcb9f38c7fd4efe55768c4f9fc82a3124e538125b324b6962d9de70c5a03634724549247ccd38763f5949d020d29a1623319d92c6b79654aa23969090ad79c14a29fea86fbb30920900088aa6fd271cf299c5fd1548b521faf1030ecfd3c93130d7ae57d2ce521a13a71149c8e956a3bcb33adbd01c621ea4399724a9334f1185f0e4464983028f1e36d94270b419b2a8c12d0a389e63e82b574b57864117eb13c9b082d5e1a43dc8369426a4b91cc62ae134840300000066b89d444711f10ac9f1f55a69453558a260895d2f98b549adb385a400000000000000000000") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f00000000c0)={0x0, 0x1f}) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x619) signalfd(r3, &(0x7f0000000140)={0x2}, 0x8) fcntl$setpipe(r0, 0x407, 0x4) sendmmsg$unix(r3, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) [ 304.845132] Unknown ioctl 1074310771 [ 304.893991] Unknown ioctl 1074310771 15:58:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=ANY=[@ANYBLOB="2c00000018000103000000c5a82e6f000a000000000000000000000005001500000000000800160004000000"], 0x2c}}, 0x0) sysfs$3(0x3) 15:58:08 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @loopback}, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x1, 0x200, 0x400}) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x6) [ 305.035520] netlink: 'syz-executor0': attribute type 21 has an invalid length. [ 305.057539] netlink: 'syz-executor0': attribute type 21 has an invalid length. 15:58:08 executing program 0: unshare(0x200000040100) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4000005, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)) 15:58:08 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000180)) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000001c0)={0x4, @output={0x1000, 0x1, {0xfffffffffffffffd, 0x7fffffff}, 0x1, 0x9}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)={{0x3, 0x3, 0x3, 0x2}, 0x1, 0x0, 0x95}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x3, 0xfa00, {0x0, 0x0}}, 0x297) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000080)=0xcc) 15:58:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@mpls_getroute={0x28, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0xc, 0x1, [{}, {}]}]}, 0x28}}, 0x0) [ 305.399460] netlink: 'syz-executor0': attribute type 1 has an invalid length. 15:58:08 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x44, 0x0, &(0x7f0000000400)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:58:08 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003140)="2400000000050703c608471dfffdb46fa2830020200a0066de7c09000100001d85680c1b", 0x24}], 0x1}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x60080110}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xe8, r2, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffbc8}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40001}, 0x4008000) [ 305.601176] binder: 11310:11311 got transaction to context manager from process owning it [ 305.609898] binder: 11310:11311 transaction failed 29201/-22, size 0-0 line 2887 [ 305.682282] binder: 11312 RLIMIT_NICE not set [ 305.694214] binder: 11310:11312 got reply transaction with no transaction stack [ 305.701729] binder: 11310:11312 transaction failed 29201/-71, size 0-0 line 2801 [ 305.718823] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 305.745089] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 15:58:08 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$sock_ifreq(r0, 0x89bb, &(0x7f0000000180)={'bcsh0\x00', @ifru_data=&(0x7f0000000140)="30079874ba4b650cdaea7aeedbea607405a7cf3966459dc5e9c4d20358eb8245"}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) r3 = dup2(r0, r0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/191) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000100)={0x2c, 0x0, r1}, 0x10) bind$xdp(r2, &(0x7f0000000300), 0x10) 15:58:09 executing program 1: gettid() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x7fff, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x731}, 0x1c) 15:58:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x3016, 0x20000000000001, @stepwise={0x6, 0x8, 0x5e77, 0x0, 0x4, 0x4}}) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000100)={0x1, 0xa, 0x36, "267dca23ca74a6ec467165208213c9be6f1bcabf768c8118f3af07152074cf468fa4d5275047039c29aa915091761bc00386982dd2b702f49bf508d7", 0x5, "061229ea0948e97d43d27ecca0f451073bd3c0e9a4c17e1f40919ecc0638fbc38cd20a8f4c920bad0b638df198c4252e17148d44e311ca711a19196d", 0x88}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) sendfile(r0, r1, &(0x7f00000001c0), 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f00000000c0)={{0x6, 0x0, 0x37, 0xffffffffffff0001, 0x2, 0x20}, 0x5}) 15:58:09 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x801) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e21, 0x3, @empty, 0xfff}}, 0x0, 0x1, 0x0, "c21141895716d2196c18fc7c0dc796e0b3a9de09bd7354b165e4eefc558cf9c468c4729c989413c38676ff97947ac77d71ce3df748093e5e97e6b6449348fe38997a50bdf9998c07b3bc3577eba0e07e"}, 0xd8) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video37\x00', 0x2, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000001c0)={[{0x73, 0x3, 0x3c6, 0xffffffffffffff81, 0x0, 0x1000, 0x7, 0xffff, 0x401, 0x3, 0x8, 0xfffffffffffffffb, 0x5}, {0x7ff, 0x200, 0x4, 0x2, 0x80000001, 0x6, 0x40, 0x33, 0x9, 0x15ce000, 0x0, 0x8, 0xffffffff}, {0x5, 0x3, 0x2, 0x80000000, 0xffffffffffff8000, 0x2, 0xc8, 0xfffffffffffffffe, 0x4, 0x1, 0x49a6, 0x8, 0x8001}], 0x1}) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000000)={0x9, 0x59555956, 0x2, @discrete={0x4, 0x4}}) [ 306.380218] binder_alloc: binder_alloc_mmap_handler: 11310 20001000-20004000 already mapped failed -16 [ 306.404612] binder: BINDER_SET_CONTEXT_MGR already set [ 306.410000] binder: 11310:11312 ioctl 40046207 0 returned -16 [ 306.410013] binder_alloc: 11310: binder_alloc_buf, no vma [ 306.410068] binder: 11310:11332 transaction failed 29189/-3, size 0-0 line 3035 [ 306.430609] binder: 11332 RLIMIT_NICE not set [ 306.436768] binder: undelivered TRANSACTION_ERROR: 29201 15:58:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) setreuid(r1, r2) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140)=ANY=[@ANYBLOB="66694c7445b5d3715021e2df743e0d28cec9738ec4828b5745637255bb096bbeb50e50e3be1279c32d1bd60e84311cd0a25a307bde104e040b517a19a47b7612e19ab3035cf7ebfc301cd4be1f9b5be3204a969c7f12b3e8f1864c74295e006ad16a225883d69a0bf72174eea54e257562eaeababc02ead654bd6d245d8005fc907d2614afad1466ad3075599a38ea0f68c11b42a2a4fcf7e62de714499d3506f14168e7daff4e0429313cd98a9ebeec243ef4fec0e80c03bafdc7d2ae792e22cba57eb8a643137926e9cf3a137170ff0a70e1a741bc865ca3209fff4764eb79cf3c8475"], 0x1) getsockopt$inet_buf(r0, 0x0, 0x84, &(0x7f0000000040)=""/24, &(0x7f0000000000)=0x18) [ 306.483304] binder: undelivered TRANSACTION_ERROR: 29201 15:58:09 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000140)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0xffffff1c) prctl$PR_SVE_GET_VL(0x33, 0x9d90) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) [ 306.543147] binder: undelivered TRANSACTION_ERROR: 29189 15:58:09 executing program 1: r0 = creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000100)=@known='com.apple.FinderInfo\x00', &(0x7f0000000000)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0xffffffffffffff51, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1a0008}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf8, r1, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x24}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x80}, 0x48c0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 15:58:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x4, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000040)={0xfffffffffffffffb, 0x5, 0x2}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)={0x7, [0x7fffffff, 0x4457, 0x7, 0x1, 0x2, 0x401, 0x1b]}, 0x12) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 15:58:10 executing program 0: r0 = socket(0x2, 0x6, 0x0) shutdown(r0, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f000000eff4)={0x4000004000000c}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 15:58:10 executing program 1: r0 = socket(0x0, 0x80002, 0x9) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200409}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x120, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffe}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4090}, 0x20000884) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000380)=0x80) add_key(0x0, 0x0, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc", 0x11, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@security={'security\x00', 0xe, 0x4, 0x3a0, 0x210, 0x0, 0xc0, 0x0, 0x0, 0x308, 0x308, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0x98, 0xc0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x8001}}}, {{@uncond, 0x0, 0x128, 0x150, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0xfff, [0x8, 0xffffffffffffffff, 0xffffffffffff0001, 0x1, 0x1, 0x24], 0xffffffffffffffff, 0x4029}}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x7fff, 0x5, 0x2}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x3, 0x6, 0x3b}, {0x30c, 0xef15, 0xffffffff00000000}}}}, {{@ip={@loopback, @loopback, 0xffffffff, 0xff000000, 'syz_tun\x00', '\x00', {0xff}, {}, 0x84, 0x1, 0x40}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x7fffffff, [0xb93, 0x6, 0x8, 0x4, 0x4, 0x8], 0x1, 0x7fff}, {0x6, [0x2, 0x6, 0x69, 0x5, 0x3fe0000000000000, 0x5f], 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 307.130773] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 15:58:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b93c564b63ff2d3822e13030e96700000000b4ce360000a299b7f4d0e305952f", 0x20) 15:58:10 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x800, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000180)) unshare(0x8000400) r1 = semget$private(0x0, 0x0, 0x100) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000080)=""/151) r2 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r2, &(0x7f0000000040)) mq_notify(r2, 0x0) [ 307.635427] Unknown ioctl 4730 [ 307.665140] Unknown ioctl 4730 15:58:10 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x93, 0x5, 0x7f, 'queue1\x00', 0x8000}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000040)={{0xffffff92, 0xffffffffffffffff}, {0xffffffb0}, 0x0, 0xfffffffffffffffe}) 15:58:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x2000, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4, 0x28000) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f00000000c0)={0x3, 0x2, 0x2}) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x7, {{0xf7, 0x7, 0x0, 0x2, 0x4, 0xff, 0x0, 0x8}}}, 0x60) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000180)="54e92056aaa37b5c9c9f74bd44cb06cd11cc8a44030fe846cd3a76688591a2c20a47287079c97cf004f1688110acf6cb60de75bf90ac87669e0fdd3fa72adbb0a31047fc8de045dc27207bcd00c60ecb3e67bec36a7199ac76a142542acb97e19bb6144282311ef90e62ba42f1393e99e36b99a4647170552c66bc8327de1fe1d083d2b0136f32888672939f6a476030415822e509c54e862b0735768d8e590934400c72a62bedd19d3c438de9f36bd94ecb4add6a006f831dd1688f82c17d21bfb2920853") r3 = getuid() r4 = getgid() write$FUSE_CREATE_OPEN(r2, &(0x7f0000000280)={0xa0, 0x0, 0x6, {{0x4, 0x0, 0x6, 0x0, 0x7, 0x4, {0x5, 0x100000001, 0x6, 0x0, 0x9, 0xfffffffffffeffff, 0x6, 0x10001, 0xc8, 0x2, 0x1, r3, r4, 0xfff, 0x6}}, {0x0, 0x6}}}, 0xa0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000340)={0x9, 0x5, 0x1000}, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x2, @empty, 0xa5a}, @in={0x2, 0x4e24, @multicast2}], 0x2c) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000400)={0x3, &(0x7f00000003c0)=[{0x8001, 0xbccd}, {0x8001, 0x4}, {0x2, 0x5}]}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000440), &(0x7f0000000480)=0x4) write$P9_RATTACH(r2, &(0x7f00000004c0)={0x14, 0x69, 0x1, {0x10, 0x0, 0x6}}, 0x14) modify_ldt$write2(0x11, &(0x7f0000000500)={0xff, 0xffffffffffffffff, 0x1000, 0xf1e8, 0x5, 0x20, 0x8, 0x58, 0xdf28, 0x8}, 0x10) write$UHID_INPUT2(r2, &(0x7f0000000540)={0xc, 0xe1, "4f3ad0eb02bb2cfb887256832dfc86a08e6a7f5f518222752003e602f262ea821b679e73ff3e578b6a23eaf4fea60518a66c5908dd9cd3f9b3856a6b0f0b7ba163ee9f608b86580908342b3f15108eb03b6029614190d7c343d1fec154988ce723b1be45d898358e33cc8459a297d5cc143ffb8f91b7f80bd20b489773929cdc2354d9dd561181a93d9706a61dd06b25ce99ad369b7e493a22ac404c1f354ae78f71a7165a03638ea1767a0506b55fadd747eef0be32e97dab82d95895c6c67d3220ed8686d8d60898e8ece6d124c5312270af017010ebc4b31422dd7d89ab6746"}, 0xe7) ioctl$TCFLSH(r2, 0x540b, 0x8) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000006c0)={0x0, 0x10000, 0x3, 0x9, 0x4, [{0x7, 0x3, 0xbe, 0x0, 0x0, 0xa81}, {0x0, 0x7fffffff, 0x200, 0x0, 0x0, 0x2000}, {0x6, 0x6, 0x800, 0x0, 0x0, 0x100}, {0x980, 0x4, 0x22cc, 0x0, 0x0, 0x102}]}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000800)={0x10005, 0x1, 0xdfa, 0x100, 0x20}) ioctl$sock_netdev_private(r2, 0x89f3, &(0x7f0000000840)="76d9b9b0688d8e7fb6d057d7cad98b38479a3b9b1b411d1742c7c9c8a922da19149fe524f8e40ad67ae956833a2e4f5f42009efe8f8c82c532e269ebf580670024637d43e4e2e6fe144e8069fdee81431f61f32734422acbc4e763988faad735a54ed1e7c9ff49ee3e345f0ea2f968029f055bb314a2552f") ioctl$CAPI_INSTALLED(r2, 0x80024322) write$uinput_user_dev(r2, &(0x7f00000008c0)={'syz0\x00', {0x47, 0xfff, 0x2, 0x5}, 0x7, [0x8, 0x6, 0x0, 0x2, 0x5, 0x0, 0x3, 0x10000, 0xfffffffffffffffd, 0x9, 0x4, 0xfff, 0x100000001, 0x0, 0x2, 0x7fff, 0x101, 0xb906, 0x100000001, 0xfffffffffffffff7, 0xea0, 0x1, 0x5, 0x0, 0x3, 0x0, 0x8ede, 0xfffffffffffffff9, 0x4, 0x100000001, 0x7, 0x5, 0x7, 0x1ff, 0x4, 0x7fff, 0x6, 0x1, 0x3ff, 0xa241, 0x100, 0x1, 0xca, 0x5, 0x100000000, 0x7, 0x20, 0x9, 0x4, 0x1, 0x7f, 0x3f, 0x9, 0x5, 0x401, 0x8, 0x7, 0x10000, 0x0, 0x4, 0x2, 0xff, 0x100000000, 0x6], [0x80000000, 0x5, 0x0, 0x9, 0x6, 0x401, 0x2, 0x5, 0x0, 0x1f, 0x42ccd09a, 0x6, 0x7, 0x4, 0x49, 0x9, 0x400, 0xfffffffffffffff9, 0x6, 0x10000, 0x312d, 0x1, 0x7fff, 0x0, 0xffff, 0x80000000, 0x5, 0x80000001, 0x6, 0x1ff, 0x510c, 0x2, 0x5, 0x7fff, 0x5, 0x6a24, 0x2, 0x8, 0x6, 0x7fff, 0x75cc000000000000, 0x9, 0x1, 0x3c6128ab, 0x90000000000, 0x3f, 0x7, 0x8001, 0xa, 0x3f, 0x8, 0x5, 0x80000000, 0x9, 0x101, 0x0, 0x4e4b, 0x5c, 0x8, 0xb20, 0x7f, 0x8, 0xfffffffffffffeff, 0x20], [0x9, 0x2, 0x4, 0xeb, 0x200, 0x3, 0x0, 0x4, 0x7, 0x7ff, 0x100, 0x8000, 0xf74, 0x80000000, 0xfffffffffffffffa, 0x9, 0x3, 0x2, 0x2, 0x7, 0x200, 0x2, 0x10, 0x9, 0x50a5, 0xfffffffffffffffa, 0xe49b, 0x6cc7, 0x101, 0xbc, 0x1f, 0x80000000, 0xcc4, 0x8001, 0x3934cf4f, 0x9, 0x1, 0x9, 0x8, 0xbe9, 0x3, 0x1, 0x1ff, 0xebc, 0x9, 0xef, 0x0, 0x8, 0x100000001, 0x3ff, 0x101, 0x3, 0x81, 0x5, 0x3, 0x0, 0x3, 0x7, 0xffffffffffffff96, 0x2, 0xffff, 0x40, 0x9, 0x3], [0x9eb, 0x44, 0x1, 0x7763, 0x80000000, 0x66b, 0x100000000, 0xffffffffffffca6b, 0x1, 0x4, 0x8d4, 0x10000, 0x101, 0x7e, 0x5, 0x1, 0x8001, 0x7fffffff, 0x1ff, 0x1, 0x3, 0x81, 0x287d, 0x3, 0x80000001, 0x7, 0x101, 0x1, 0x100000000, 0x7, 0x7ff, 0x5, 0x5a27, 0x2bb, 0x2, 0x1, 0x5, 0x0, 0x2874e4aa, 0x8001, 0x8000, 0x8, 0x8000, 0x3f, 0x4285, 0x226e, 0xfb, 0x20, 0x100000001, 0x401, 0x1, 0x4, 0xffffffffffff3ce6, 0x5, 0x0, 0x0, 0x4, 0x4, 0x5, 0x6, 0x9, 0x5, 0xffffffff, 0x1]}, 0x45c) getpeername$inet(r2, &(0x7f0000000d40)={0x2, 0x0, @multicast1}, &(0x7f0000000d80)=0x10) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000dc0)=0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000f00)={'team0\x00', 0x0}) recvfrom$packet(r2, &(0x7f0000000e00)=""/234, 0xea, 0x1, &(0x7f0000000f40)={0x11, 0x15, r5, 0x1, 0x7, 0x6, @random="d1f421ddc35f"}, 0x14) socket$kcm(0x29, 0x5, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000f80)={0x3, 0x10000, 0x8, 0x1}) 15:58:11 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x200000000) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xa8, r2, 0x520, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xf}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x1}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000) accept4(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80, 0x80800) syz_emit_ethernet(0x42, &(0x7f00000003c0)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @rand_addr="fb26007177fd92de19de6e70b76a2b19", @link_local, @mcast1}}}}, &(0x7f0000000440)={0x1, 0x3, [0xd55, 0x140, 0xb29, 0x5c8]}) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x78) connect$inet6(r0, &(0x7f0000000200), 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f000000e180)=[{{0x0, 0x0, &(0x7f0000006f80), 0x0, &(0x7f000000a080)=""/4096, 0x1000}}, {{&(0x7f000000c440)=@hci, 0x80, &(0x7f000000c6c0), 0x0, &(0x7f000000c700)=""/9, 0x9}}], 0x2, 0x0, &(0x7f000000e2c0)={0x77359400}) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0xb605) 15:58:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x2) bind$vsock_dgram(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @reserved}, 0x10) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, 0x20) 15:58:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd3, 0x0, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6(0xa, 0x0, 0x5) 15:58:11 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(r2, &(0x7f00000000c0)={0x6, 0xd7, 0x3e, 0x49b5fa08, 0x1, 0x9, 0x8000, 0x80000001}, &(0x7f0000000100)) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000000040)) process_vm_writev(r4, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/88, 0x58}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/58, 0x3a}], 0x1, 0x0) fcntl$setpipe(r2, 0x407, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x1004000000016) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) 15:58:11 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f00000000c0)=""/30, 0x1cd}], 0xffffffffffffe70}}], 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x7}, 0x4) bind(r0, &(0x7f0000000300)=@nfc={0x27, 0x1, 0x0, 0x5}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='memory.events\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000b40)=r2) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000006c0)={'rose0\x00', {0x2, 0x4e21, @empty}}) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000a00)=""/26, 0x1a}], 0x4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000700)={0x0, 0x8201, 0xfff, 0x107, 0x0}, &(0x7f0000000780)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000008c0)={r4, 0x6, 0x9}, &(0x7f0000000980)=0x8) r5 = shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_RMID(r5, 0x0) [ 308.710389] IPVS: ftp: loaded support on port[0] = 21 15:58:11 executing program 0: unshare(0x20400) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x48000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='map\x00\x00~6\xf5\b\xd2g\xab\fz\xfe\x9f?\x00U\x1de\x9d\xa3p:\xc5{\x8e\xda\xc9\xfc\x8c]\x01\x83B\vg\x8f\xa5\x04\x00', r0}, 0x10) 15:58:11 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/109, 0x6d) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000280)) syz_open_dev$amidi(0x0, 0x400, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r2, 0x800455d1, &(0x7f0000000080)) 15:58:12 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x301080, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000000)={'\x84tack ', '&\x00'}, 0x8) [ 309.074877] chnl_net:caif_netlink_parms(): no params data found [ 309.126272] kauditd_printk_skb: 3 callbacks suppressed [ 309.126300] audit: type=1400 audit(1547395092.179:31): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=11424 comm="syz-executor0" 15:58:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x584a, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = userfaultfd(0xfffffffffffffffd) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff8000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) socket$inet6(0xa, 0x6, 0xa2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) [ 309.200757] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.207415] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.215875] device bridge_slave_0 entered promiscuous mode 15:58:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x0, 0xf}}]}, 0x13c}}, 0x0) getpeername(r0, &(0x7f0000000080), &(0x7f0000000100)=0x80) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') [ 309.300256] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.306961] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.315496] device bridge_slave_1 entered promiscuous mode [ 309.406855] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 309.427295] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 309.480908] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 309.489714] team0: Port device team_slave_0 added 15:58:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f000007cff4), 0xc, &(0x7f0000226000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001d0005040000d2b600000000000000009e18f6e495f7a0b214e2c555f5d9c787259cb4eb6ad8d76ae76e750e27da1214c5"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) [ 309.526293] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 309.535585] team0: Port device team_slave_1 added [ 309.585526] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 309.625692] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 309.779235] device hsr_slave_0 entered promiscuous mode [ 309.914100] device hsr_slave_1 entered promiscuous mode [ 310.062963] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 310.070603] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 310.101838] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 310.183636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.198042] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 310.210862] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 310.217861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.225780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.240235] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 310.246539] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.260849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 310.268160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.277028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.286747] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.293307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.311224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 310.319050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.327153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.335916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.344814] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.351306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.367770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 310.380388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 310.393684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 310.403358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.412877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.422503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.431651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.446299] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 310.458899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 310.467018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.475335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.484872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.493783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.502486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.516935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 310.523988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.532500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.554661] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 310.560759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.595748] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 310.616308] 8021q: adding VLAN 0 to HW filter on device batadv0 15:58:13 executing program 2: socket$rds(0x15, 0x5, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x3, 0x5, [0xad, 0xd6, 0x6e, 0x1ff, 0x6]}, &(0x7f0000000100)=0x12) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x7fffffff, 0x20}, &(0x7f0000000180)=0xc) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f00000002c0)=""/1, &(0x7f0000000000)=0xff10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 15:58:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000000)=@polexpire={0xcc, 0x1b, 0x109, 0x0, 0x0, {{{@in=@broadcast, @in=@loopback}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) r1 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={r1, r2, r3}, 0xc) 15:58:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r2 = accept$alg(r1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f00000001c0)={0x0, 0x8001, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0xffffffffffffffff}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e23, @broadcast}], 0x20) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x100000000, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000140)={r5, 0xea5}) read(r2, &(0x7f0000000bc0)=""/93, 0x5d) recvmsg(r2, &(0x7f0000d43000)={0x0, 0x0, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xf}], 0x1}, 0x0) 15:58:14 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x0, 0x9, @mcast2}, {0xa, 0x0, 0x6, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, 0x5c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000340)={0x20003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000f51000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0x1f, 0x0, 0xfffffffffffffffc}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) io_destroy(r4) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, 0x0) geteuid() lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:58:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r2 = accept$alg(r1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f00000001c0)={0x0, 0x8001, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0xffffffffffffffff}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e23, @broadcast}], 0x20) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x100000000, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000140)={r5, 0xea5}) read(r2, &(0x7f0000000bc0)=""/93, 0x5d) recvmsg(r2, &(0x7f0000d43000)={0x0, 0x0, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xf}], 0x1}, 0x0) 15:58:14 executing program 2: socket$netlink(0x10, 0x3, 0xe) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x8800) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x20) 15:58:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r2 = accept$alg(r1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f00000001c0)={0x0, 0x8001, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0xffffffffffffffff}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e23, @broadcast}], 0x20) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x100000000, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000140)={r5, 0xea5}) read(r2, &(0x7f0000000bc0)=""/93, 0x5d) recvmsg(r2, &(0x7f0000d43000)={0x0, 0x0, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xf}], 0x1}, 0x0) 15:58:14 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0xe2f, &(0x7f0000000040)=0xfffffffffffffea6) setsockopt$packet_int(r0, 0x107, 0x18, &(0x7f0000000080)=0x100000000008001f, 0x4) 15:58:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000240)={r0, 0x6, 0x0, "3a0635df470605d4e091a737c60eb8a66c0bfbbce238a6023e8e827a1a0fa9f468c86d7bf2f613486b0f2c0ef7a6515840a215f391c1829deabf80a6229cad804eed0c50917d764f5970a09729e951b55dcbfb0f048948e992f2945cf293a5ad6a54585d91cbf207cb91af7ae34a57c9ffecdd38b60637dd6e89f46d393f4a7d353bc0d02ec4469ae13b0717dcaaa9b7f507bfd186e7e06298d0214b07fc206935efffe49eeef84f103941ac8f20278645111b11e6276cb90491e86acbbbe2b5746efaf3cc7fe81dea078cc0b541a70e06e85bb57fc35fd1e132f989c40361b9431a373432c059b12bc312e74965698684cbe14ff5659ce9e4088c44e9f6e70fd7ae581ad8ec682c0f02ae7c1be8e4411589e9ca2bf4c3e5722fa085aabff7ad13b6236a139c1a9f12f82defce2b9814dfdb594e615a10bd62e5776c5a0ff0695cd91f511fab7e2f20b7384ec594ec38c9b64f8bf3523698e064972f9532c762855a6bce532a70588f5b71e7131289fa0627e8c5b37ab456423371df4df06bf767765955203274f162796f069bfbd331bc5f7b3a3acd44d3f995a336f0a4cd2ad13e4a8ede02635811c913c73e942e4c5261aba9a15d35765019d3d0ba1b78c4b787b2a27beb17cd88a406402f44546e1f35f80d6c235580be7aca99bab10816cfd18442aab75f0fcd7b7d5f2a0adee23d4990c51e615f6aa25f8264eb72423aaddb930c94aef8b5d4bdf52d4830fa9e9e9f61d5dac989410ed4d4badcff4bb318720455c5f3c5a8e17fb573d85f94a9f3952fe28a4047c755776be7ea2c51dd205fa9ca76def8af58aca9f9bcfa267b421dd439460540cf073ae60febf4b4263eff969692f826162a889c5d3d4ed9346e81174e06f92caee612d58cf6bc07f1c374a3dbbbc6c21f666e4169869e49ac997c6aeb17a2d05fb1e22091a3487c221fc9b00db8b01c9d439a2ccc1f415a2af6cd4d4f1726ecf64aa626055ae44298a1abbe3c7494650008ff93b71b12e477b195c069a9b3c985577d113f7f79c28aa9df0626d2b3be36bbc591a6446369fd1e8ea20b2a8a1af7dfefc6855c4b7414d23d2d2fb316b16fa3e30b118413f9874cc9ed7a340068fd47bd28c1e92ae56e0d98922d54c3e773489b958afc840d519b7428831925c4a7dadb0879773918d7c42bc961a2e3f2728b685fb44c53b3d6a901af9f2f12c8dcb8e4f193efa30afd2a9a38ac26af314fd1b5b701f8d036caaf28c9c18a56dd9946ca0d461d35fcecea91eb2aeb21993fa71301a4b78ed0e7cd1dc30436cb832405dddb9c797708a586b9cd8a9695d2f017e931e5268f8045d96e54a35fef48fd02dbcac2fee7a3e085629ba179877f7c51bb8d3918e4de48c08a7072b729eaa73379dfe1a787094cee0beae09b1da42bfec783ad3b53ab7fe9251a40f41687b7cb5efb814b118e3b3b691c800d8ee22bc1f3b705198a97c6767de6cf8de98c018877b4c62cfdd7b10ffe6c69654bcef0a14dfe57053d9904a405a6ff51a943a5ed13344f3b049add2220b6d23b78349222583b3384561c562154f0e7c3024e94d20dcc4a278f8e60b23c0e434d28c89d99ae1239c3ea41a89d8c6f1276aff14024a66f930043844f3db47e8fb550febf18fb3de5a5b1def0811974756b32e9efb712fbebd0096bf04676e739e32e7adbd1aed798969ff24ac35af2148fd664d92bfdf91dd9dbb5bf456f05e69c850672859e380811d81b12619db0a29ba636668e274883f61fd6a2bd63652b387948511675e3657ff033a3c858f601836b7d560d1e5927f6b775ca489932d2f011b4cb51f82b1bc2a53c850889b834a7fa842cd2e8f811ea5b23387235ba5b63f2e995001c2ecfd811748946cf68151c2ed0266eb38d7dd1c7c743e4ab2c78b30fe0fe6b7fba79b3a401b96bc52be05c556f1481e8dd987ef86aee944e84a4fd7571f278de1f515e2116da299fb64244b5260f5bc26ffb64a9594f4130b9c4d55d223adbb9306c170d9420c3653897b47af7d99b2175b51fbe89a21b4b7b17595da4755816c7473f83df15f2f616164cab0a33c0c242c73ca09d1de5fb0619c4c026368fe2fef1ee10a664e80e308f3c7a1f4c3c93e4563d0dc405a44cc79bc335e6dd7a8fcbff12c706a3bf80689cf7bb9e4d2ef2115cdc8896b95d96e28d97565c943f3f047fb677fd4e399c3d92c2390eb6a61cbb2a026685c1e7a32b31bb2776d6e85f2211f6c8a4e3c2e3a771844d9a1d0fe0fdd556e25d639430b00333c15aceedf261c8d07c46b168feeb218e3ac6ac5d6700058b42df3d228845386e3f80310738eef72216bfe16b7a1d118d8a77fa692da44c4e36d226d995091c8d13a6c75c59197439fdaefe55e72f0a6d1803104d10096b70b2ebb7407a38730fe90c1931d754f90b3b14aaf70c323f19a7f277832561eed6cee49151003a643e1448a4e1d2fc05b17d493aa9550e7dc8b5014adcfe76fe34735fe319669de6df3b3937477a798a071cfd451f18c233cead259def757b9c087eb84d1aa6b94bca71976ffc058aa8fbcfd35a1450aa7163fc308791395dde5b6b3642bd3e83d918c8ab9455df24cc021d78e75e9845c6d8f28d05fd30e21830cc6b6147280fe0eacd9fb192f2457dc68a8625bc8a32336fb01768ed4719577f46478e4b9bd1dc32430618a58882c3abc7c7e7c7dbbced33f36c5319004ad853464f321626d68104771f781797fd7d5dc3bf18f641ab254b5d39157be9d6ea3c014092a98160e31a4e176f90078abc0f726b577c6b5b95c87ffd8e020f6fd3f27629a8f97cb030b48b9a6b55a277bf10eda90d3108437e196423a36750ce61ae0bcd8a6b631ae4dbebefdd040c6b8e0cc993234951fd5260d714d559bd2f984890be19909a2f1b9073237db3b7bdbb1fe793aa4330bd06f6d5a557313fcdc64999edb9561b696e328a32bf69902a4bee01d01e50eecec0533714e828393561dac6231c33263409fcbecf0795c930f5df376f2ae2afc4069b881bcda3a34e22055d44e3bb9f18c98acb4557a7f2c6d0ce7d94812b882d931641f9ac3460b285293088af8bf20d7814a9c954b23b1140a1f72a1116be975bcf9e942e58146d5460ba265449a645dee7a52c2707dcb2a76783b2a99195a3ef1ee0fa75d6900c15ffefb08edfc2a4cad449b105c7f00692e9b2579523168d3eba2b860398faeec5f6e21482a33a24d091c02c80fc80c4075f5c0922729b6e87fddefc3ced0d78db40f781d49d81c40d3b6cf046adadb63bd45d3ab625c3da49c383eaa6a214a6948a0379e4ab7d94fc1a3f7a862a2d447f4492d4960f6498312434d50fbedf8e5fbe4de4e985eed4aefc8d6f5b62a2c33c7dd70c4235f65a02b7215bbf7c10653873988489d19cfa8f7833f817d32d4c49f2d9b7583466107cc5ba53d69105d0213c04bf51c0ae62465bc1d64e8b592db4a2a217e748d0b9e56aa1aec7859554420d0c59713a259e82286e4f27219d9133dfe7e0e3df7bdab58fff0d1a6e213331eeaf11fd456272d53224f99ffe5854b7dcc6d7776a9cb0d7bd409cca0511c95ad838e46ebbf99892b5daa39d9a96784c89b5fa0ac44e60702ecad5a86ad36b0109a0efb2a3d37e88d6144d8c4477ca884dac4efe40f9168d8d39fbf3561c81a9b1fe063432d6f38ed55dee404819d4b6813311aaedeefcae613ee3e1d6f88ff38a111d3ffa2949731d1411d91b296e9b2952712e3b834134851163c818923a0ccd3cf19ddd6412eb75da9e0f7639cc85200642c8b98ea2f1641d8a2957a1f495e3df930d739dd54306f879bc67bb50be230c2310408e6fb57d70aafe88c0ba077bc5bf4b0e7cdab5a43aa94390b58a34797c373b20ff2c3a0b433bf3ca6fc0979123cb9c82f7456481d456b50c34f102af82303d8673f688162cd02e00b1dd7ee86576626a7814c48187954e0617526a51024afa2d535567314a09fcb107ead907b00a43b00a2d47165bf1dd841c7bd284bc49804747c29c69d08a241d508dca77fd3b2ec1e4c4ebd63e3fc2e35daf6a5b0993294ac014aeba5b61873a37dfca9895b5b5e412be8d6e8ebedf629b00ee5093338fda68b146521951ffe79404ae92ab260fafff907ca176571076cfcd0f6908f31760b7aed66e608041241ccd56899aebed454e8bbc30dea4b5579b203827b776a2720ccff978db07379cf51b0f0c08f6a8ff143c6b43edcb0da04bfd38df8708f442697f92d6fff92654f5edfdccfe0608d71b8ea46d035b0f2016b9b271497cff0392730a1ed4abe7badd562d076ed4f0ece8b9524aed7b5c872d658020004dbe33245d7f66304e1ae35a5a6077ab748420ccd57dd581712a99433bc9c0e793e9bf8abfbc4623765fffb84e698196ba8ee3ba1cf5c16270887d710869904e75a6ca71bc812b720945d4acb787a340784f23e253ca895ef8fb1db3846880939f7a044582ed58443628b3cd9d098e4045d76259f1875aa0a59577b21c525be1a96608c68d1eb69c69ae2df7797f0d6f3c26ed544683345da0c95bf8d24f8a9b44d8db41fcecfb13c07bade68faa4a44f670cbbb80ec0d89b523600b9045627d36322b4049c27ca7b5e49fdb58ca75d024e5595454f56c750f6f60217b0e030ec6c0977a0cf2c2f82db2b015ab9c910457f09cd8d67903989112a30b9b7a3a2a7f147e5b9e37c2f4eb031d4234e146df4c5b3a0dd901b91073decf6e8ed4dcaee695844c06e0c010743c9a5adbcced8c8415e004ef40909dd98394f1bbfdecb2d34001da423321919170395bf0f0ce06b0e01edf363e09c1c10f5d2717098aed3aa6a278498414935aaa03088c8b198ad75084318c98484a22bb442fa021c5d7c18d1e25f55a58e5c4c3e5047c935096106b4bccb1635cf65f4d0bdc61d489a19987e7010201de95e4db013ac36ae53f5029ea9acf6b7bb9f32217aed4e03d7ed4d1d97d01d2065e889db765b923f0888de632bcbdeb38d4b72bb46deac1d368e7859c072bc255edb6338b2e7804a8effc0c0e23363dd166ae854dd04ed35307a7c9fc6cd14e550acf2e07bf1ba88231d37e29bbc7e2248e018c4f1a7a13684ed48ec5ba9fb001b336c8d4bd6b5ad2e2b7beb012f174e41b209553530c4d15698b87a8530f0d143c859360eb1fc26cc0a2c028bb2c8c209cee189d9fdb10f11bc5e4047b5f9d6e57dba569b7878eb4fe725a7278f51f0585bdf4ee3fd24d73ac7396da44edd3bcbeaa2274939822b78066a4473b1ab6bdc86d4135ee6d0de2c63ddbdc084edcd6653b33f9c264041402f0bd6a3acb8c5fd791028e85a343fe85ba546e6c8727afb1e2a6f0b4b863218356362aca045c72acf3ff50d3b715059aee96acbfda7488a182e4222decf8310f8fd4d9e38b5f1ff6b6112c5d7d029fedc7d84e0a10325091e15b6bdd7a98174a7872857c58dfd80b2d2f3998047d26b963ffbe737d4389da73a167a7e5f0e38d332de319af0c25102296e94fcb6f6999a34e39bd04b36d11cdd0aaffef9e516c5928607fcd12a5a54e299ffc6559edebd5211bc7f2ee800ca00c5bd18021f03d77fff1de7d19ade236aa13f88b633d9b94f6a77959b62f79c1574ec90cbfdaf7c1539bca847e7095413e132f9084d48bc0687e8a6e3c484e38a69c25df3c1492a65bbb1246589d9774985a11cbeef24fa89336b4bfe01fba82940a1a10bccdd5d53f85fb05d071d26c27d590d57e3ae211745b20255c41366fd904cd6707ac15053a635d22376ae7ee8dc184027699cb9676d6dbe469f404d1b84befc86342ef16b1"}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000ebbd0fdf333f260005001a000500004000050000014000002b5a7ea00000080000000000095f52ff6bdfdf81a7d64be4"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 15:58:14 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r1 = shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000040)={0x4, 0x5000, 0x9d, 0x46, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_RMID(r0, 0x0) shmdt(r1) 15:58:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0x2, 0x1}) write$cgroup_int(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="373a36099a5ea4fc0327fbe5316bdced09"], 0x11) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10500, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f00000000c0)={0x0, 0x1}, 0x2) 15:58:14 executing program 0: r0 = socket$kcm(0x10, 0x4000000002, 0x10) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x100000001, 0x800) write$tun(r3, &(0x7f0000000180)={@void, @val={0x4ab5916a1617b129, 0x0, 0x9, 0x8, 0x101, 0xfff}, @ipv4={{0x32, 0x4, 0x2, 0x0, 0x2a5, 0x68, 0x7f, 0x3ff8000000000, 0x84, 0x0, @rand_addr=0x6, @dev={0xac, 0x14, 0x14, 0xa}, {[@ssrr={0x89, 0x7, 0xfffffffffffff801, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x34, 0x9, 0x3, 0xc9, [{[], 0xcc4}, {[], 0x80}, {[], 0x2}, {[@multicast2], 0x6}, {[], 0x4}, {[@initdev={0xac, 0x1e, 0x1, 0x0}], 0xffff}, {[], 0x8}, {[], 0x1}, {[@multicast1]}]}, @end, @end, @end, @cipso={0x86, 0x55, 0x3, [{0x7, 0xe, "1f6fb5fd8c7cbbd2cbd5bee3"}, {0x0, 0x9, "440eac07f3b82b"}, {0x0, 0xe, "356325c86c9af8661efe0658"}, {0x3, 0xf, "4b830684b8236e16432f7fd797"}, {0x2, 0x9, "2d729f34c4c276"}, {0x0, 0x9, "64e860faacac29"}, {0x7, 0x9, "5a2f3d9ef3f77e"}]}, @rr={0x7, 0x1f, 0x254, [@multicast1, @loopback, @broadcast, @dev={0xac, 0x14, 0x14, 0x20}, @loopback, @local, @loopback]}]}}, @gre={{0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x880b, 0x31, 0x2, [0x7], "7afda9253d2ef43358459afb32ca4485cd6f8f57deeb15383de7dc5c0f49c01ddbce78c582e18db35f06434ef5ef75cd51"}, {0x1, 0x0, 0x8001, 0x8, 0x0, 0x0, 0x800, [0xffffffff], "b6baf8b9992a85e1249d6ee90d271a91aea3dff9167b06477038a2e8becbd5a2e814f0099f08c752ee36b716695efacc5e8aefd8144b9c31408ac0964b19b2ecd57ebba92d9877fb54851f1419aa377ba5989ba3819ea1cc7068f28a14b0553278a5098fc5cd2d17b890ebd2b5fca41ba7e3c6d8ced21af8b802808e0261dd"}, {0x6, 0x0, 0x6, 0xff, 0x0, 0x0, 0x86dd, [], "80536ddbe3e91a7c0c25f4755ad6d1bb95cc8631b60b45d609ac4a1afa13a6c102bb58021f1a611ecc1a592a0bc656d0b49a2764ffe1696245f4c5d90b61f694593f8dfe17fde515ad3fd9b1996d48b18a2c88827b61034f08ee5e315338c888a601812690dd10d3741495e6f2a829f131c0d291617e73d15d4a1bf9b941db7659d3fb9b588be956cdc68859e56da11f89ae7d65ea638c16569937c7c394ac4da65620f4cada3a4a55c64e227c29f0f77732d3f52c4a5fb6243d1b40d27eefd25de00baf718f44a8e54124cf217bbe7d5bf60f34113cbb52782e7b28644c2d2b08eade"}, {0x8, 0x88be, 0x3, {{0x49, 0x1, 0x4, 0x5, 0x4, 0x0, 0xc1, 0x3}, 0x1, 0x9}}, {0x8, 0x22eb, 0x4, {{0x1f, 0x2, 0x8, 0x0, 0x101, 0x8, 0x7, 0x6}, 0x2, 0x1, 0x8001, 0x4, 0x9, 0x9, 0x7fff, 0xfffffffffffffe01, 0x8, 0x3}}, {0x8, 0x6558, 0x0, "36c9"}}}}, 0x2af) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = semget(0x2, 0x2, 0x4) semctl$SETVAL(r4, 0x0, 0x10, &(0x7f0000000000)=0x3) recvmsg$kcm(r0, &(0x7f000000c7c0)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xa6, 0x2000) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00672de45ae087185082cf0124b0eba06ec44102000000000000140000000000008d0051894dd65b2f", 0x2e}], 0x1}, 0x0) dup3(r1, r1, 0x80000) 15:58:14 executing program 1: r0 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x101, 0x0) pipe(&(0x7f0000000180)) r3 = openat(r2, &(0x7f00000001c0)='./file0\x00', 0x44000, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400207) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000040)={0x0, r4+10000000}, &(0x7f00000000c0)) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, &(0x7f00000a4fb0)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 15:58:15 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x3e) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x200000, 0x0) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) fcntl$setsig(r1, 0xa, 0x12) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x800, 0x0) syz_open_procfs$namespace(r0, &(0x7f00000000c0)='ns/user\x00') ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r4, 0x40047459, &(0x7f0000000240)=""/174) mkdirat(r3, &(0x7f0000000140)='./file0\x00', 0x40) r5 = add_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="4a6d2881a18b19306732ad6cf601ac60d4ec8284e3a44bb9983e252e1e23e30644e37fa3d0f5d525c985635f73dd0354ae711f12d4fd180659dc107bd5d8852a3eff9f0649b9f8d091d01957a9", 0x4d, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r5, &(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)='/dev/ppp\x00') pread64(r4, 0x0, 0x766, 0x0) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0x9ff) r6 = dup2(r1, r2) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x102000, 0x1000}) listxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/29, 0x1d) fcntl$setown(r6, 0x8, r0) tkill(r0, 0x16) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000180)) mknod(&(0x7f00000004c0)='./file0\x00', 0x1000, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth1\x00', 0x4}) 15:58:15 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f00000000c0)=""/30, 0x1cd}], 0xffffffffffffe70}}], 0x1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x131100, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000340)) sendmmsg$unix(r0, &(0x7f0000000300), 0x0, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x424842) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000a40)={0x3, 0x0, @pic={0x100000000, 0x100000000, 0x4, 0x400, 0x0, 0x5, 0x40000000000000, 0x488, 0x7, 0x6, 0x9, 0x1, 0x6, 0x7, 0x2, 0x6}}) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000a00)=""/26, 0x1a}], 0x4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f00000008c0)) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000006c0), &(0x7f0000000780)=0x60) 15:58:15 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x200000, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x6bc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r1, 0xbe, 'g~R', "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"}}, 0x110) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000015001}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000a40)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000009c0)={0x9, 0x0, 0x10001}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000a00)={0x5, r3}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000000)=r0) 15:58:15 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x14}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000002440), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000008400000005000000000000000000000020000000000000008400000002000000000006000000000000000000", @ANYRES32=0x0], 0x38}, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) 15:58:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000340), 0x24, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = dup(0xffffffffffffff9c) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) ioprio_get$pid(0x2, r0) listxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) 15:58:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\x00\x7f\x87\n0\x8b\x1e:y\x8f\xa7\x88p\xf2\xfcE\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbu)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\x9b\xac\xfe\x12\x9e\r(K\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) lseek(r0, 0x0, 0x3) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 15:58:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000000)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x81013, r1, 0x0) setitimer(0x2, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xfd62) syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) recvmsg(r2, &(0x7f0000000c00)={&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000bc0)=""/45, 0x2d}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r1, 0x5, 0x2}, 0x14) 15:58:15 executing program 1: unshare(0x62040600) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x180, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x200, @mcast2, 0x3}, {0xa, 0x4e22, 0x615b14e1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xefa}, r1}}, 0x48) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000001080)=0xb2a) 15:58:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dac4c3e2d9cea087946c60edbe590c0768fbd79cd8a56deb4eac70b5a9ceeee7f71b95b7054bba9edee4db0c41e2", 0x2e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0), 0x4) [ 312.873245] IPVS: ftp: loaded support on port[0] = 21 15:58:16 executing program 0: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000001000/0x3000)=nil) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x3) 15:58:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) r3 = fcntl$getown(r0, 0x9) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r3}) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000100)={0xe, 0x0, 0x0, 0x0, 0x30, "b1920cee6d59a0c2359cdd4b7765aaadf331eb7f2a442e3171695ba74ad40bc9e3371cec17871647322c3cb0f83b0ecb"}, 0x3c) sendfile(r1, r2, &(0x7f00000000c0), 0x3c) 15:58:16 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000dfdff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/null\x00', 0x10000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000001900)) epoll_wait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f9dff4)) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) write$binfmt_aout(r1, &(0x7f0000001980)={{0x1cf, 0x80, 0x8, 0x21, 0xbf, 0xa69, 0x207, 0x3}, "0393", [[], [], []]}, 0x322) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f00000000c0)=""/200) syz_open_dev$audion(&(0x7f0000001940)='/dev/audio#\x00', 0x3, 0x800) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000001cc0)={0xf000, 0x6002, 0x5, 0x2, 0x7}) pwritev(r3, &(0x7f0000001800)=[{&(0x7f0000000200)="741099ab6ecd88254f3ed60ee9c7318f3c292ef59bfc236f28fd894d8ab0a66058d42b85e87c84904796e1746cfb69bb007c3d60299320b2d50b8dad14819cb7da2e0217a6f5d492364cddf27e1a741051f3523af42284c6585df6775acfa04fddd28dcd970adbbc440961763450e2ee88ad0181ccc59f8401eb67ab3dc1108f2e36b1b6a47c25fd878049", 0x8b}, {&(0x7f00000002c0)="4433d66654712d6bb1eba7183028c6ce5e73649c55d220fbdaf88e598bde1d5ddfb001151d6f89ff3c7eebb022054a946c315a398cf8c9fa660908d111c90cc5569a56d90d35b9375af51b561f5bed334749c2f4185ecc538dde82806c0b16b3715faa7f6c06f66a122f1262e235b7bf44fc42179000ecf0a32a482b4aa14c533280dec24d7a04c0ce", 0x89}, {&(0x7f0000000380)="d212c03c69dfc5bd9bb32f9e435c6d8ca5b7fd845f32b9f209c712e8f48b589ab5fc3b1139220ccd6ccbb8c32e2293e646b8979cb7851b8762f00489c8e8d43dba9d31ceffcde43e7e03", 0x4a}, {&(0x7f0000000400)="c246a104886b9af417244ff162a43974fe590d81d2d517c04ded72dd798d033489f4f04b77c46d9d7b77356258de3616b39faf7e40ba00e28f8f5026f4b51502c100a00abd78efb3b6f5cd6d3e5929684d2b58e565f3b216468a9b358a9d289bca861f264bec76c3d679d77e3478219d6e7c68656901b10ca1fb46c3c012fd08c8b5e8d8cb6d10900c6e5a1568548762a7e5e3faf8db88418f65e7b56b7e55c13addf1ee4432508aa9ebfcebdcbfa9d6d6a05c341314813225d351c99ef5597a5f9305264ec22f0c4a971a06acc8f68072af0457fefb4715aa36554fe62a380e7c60fa575d6c37130fc281ea3335563ae5a6d048174764272b96b532d1bd8dae1727aa4ca464625e3cf613331aff8d4b5abfd0ee8e3912fb4dec50d4d9de29c9bb943a82edcd3fd3c0ca2bd3060caeb60a94829e5ff9612577a97a4d084db3c94cff7da2fd5a2f113382e28a1a1739db5b1ef717648c193e9188839a054835e5ad568cce1ab5d6a09ef48b1c014f3cad9db5edcb640cfc06f20d2b8d22b09e1f25efc6780df345e5e3084fb7f02bc3e9afe0e5109e9acb84f4a9c32d36632e80f10170c21856ba3942a583563f6bbbd3acebfff638d99e81e5e277f5b5d725b3dea7b22640d86a1c88ffe08683d5504f95b5b26014810978cf3faf78d30056d402f31c106eb26ca7c02aa25c45513d6721df422f0e1db13355265382d723d8818311f072946a7ae505ede32f37918bd97c62f9bc0ce0ce4123f991c762b843e9b9e76587ec139944b43ff518e6c1d3b422564a36befe0761df8d36f78cc93ad049f0db3a36fbb0e641ff0c6a5192169b9d8aba1ad3cc5afcf67101e6f4f749fc22fc238083ff813063e179e53f3ebd333ebbd75fa43276248d11d104a90583c6a18d006590d2a9787e2870836c59c751bfd46e06330ed5d574332e446c052d85ea50eba3888e4e8179c11602865fcc7cab49e6d5b6ca6c01c3ddda0df36806855acc114ae3af9d75fbbc61ac6ed775942f460d1b27f2e40b17cfc2a09981dd18047e8e7ecd251116e62a5417cd5b63fdb9e6ee15ebf6f3fc0da7df0dda9a13774512cd87625fa75a1e52122f4180faaf22df450386169ca0b857b78125910bea6d8288487f3bed18d83d003d905839b698bd3e63823428437a0a8fdc421fd04f151dada8a3f512162461786a2ce30420771a39f2829a23db7cf632dd27de412dc347d65e7f362a96f209a51ce68142a4bcf2ebb1ba96face1cb3b553c3690778c8783dc52de30536eeb9e5d81158bb8d5b232b605ef1f72122f87579d11f2214503c776b606220085757bd495ba6e188a3e1684f2fa2cce00afc5c1b4abb447ad33818018b8c6a0af54ff9dc5d3015a33a47977657e0b58f83274a845c0cf69a84f5be1b0e6dd7c8136786b3cc5c6a8df9ea8e2d1899a906bfaa578b7bfcdc54fe2aa8066ba62f35a190fe1f78956ebf624509066101e18c3d9648c7066733d856d40686dcf03225a099de3b5775e0a1a020e39cc989b3bc5787b6d43de62d3baab5cead15eedbe86d1d66d42d8087f22e584dbcc55428673d77e34f8e05648731688ccd5dfc8028c960256a6eb2b8bd8fbc04e33f4d774d9084d007d5296afb8b2179d7c453dbaf0d12cb9c15961e2ace13affbc43445e5c425b071a14c29047e365d625b0fd839212e62c60be8bbc09e0b574a37bb5f167a593eb240a5a20385c662ec4eb0d22fc183e19c5a08ee8236ab97bd3401b0f81cc754a3e1e1f7b7303bad2849005834b7f3abb7dd235eb56ef2fbf229e4424cfb42acf3b9fae154dde48d17bb661b22c7d6acdeeb4878889de5005ed1d7a7f2127c9ef2877f1ac88c7490ecb5fe77dc499e42b69e7cfc631e64f02d78c1fc4af4623977bd358ee51f2e9eb1c1dba09ae6ac9f832fa0e3e62198cbbaa309ebe9904d2b416f41f7cc05fbe0af1b6dae47ba50a725d088b48667766c13e3fa9d388081e14bfb7a9d25401804841e2d66508b91c260600ee003b9ca85fb0bed9756b99dee0ebce5e533477bbb52f0d64b6a463d8fdd55a66ca01fb729e0fc7eea542f530b89a44c157e07756ad781615252201f762433834a5ef570781c82497eefe276d6a5056280b7fb7370c4a13a389eb2019f65fb9c6f52da5c9c0b1941227a2c2c6c7dd70038aff2e65d5c5449ed9aa3b98c08999a8385364634bcb98746251e24f1f7992fc34bc0b6e78ceb3ce29d420c58fc239c22551023ebe7cd6b8efa0494229fc395168058dd80ff9b4f8910b27b1506d427c288cfae5bb74a6be15f443e381b7f0cf5e211ca9f3660d23e8d7a8e6ca4d7de005a110e0241b1fcfaecdd0217ae8d03600b5b6dfd4803161f3dd15fbc39c1db1b3e4623b5ce0dd2e9bed8416500478d498ab987779beae7d5047320711c8e43d8148c943781a6193e88e22a8c1de2b92d9d08ac8587dc7da7b4b455be7a3c5d0aa53b0c58a924f8aee2d6f1274b4e9e7ed57f6f473d705ef88c01ae13eb3b238c4fcaaa6f35f8e71ffdc4637241b124a1ed8938bef71bf17a43a98ef3786592c0d6ba4a319517b36067f4e26bcdad3c9e084c9932836d8cb608a900c04bff88b2f9f657731b8d9b35fe6496b03add1a545391bd4c34e8259f45eeaf4b00c3214b857253cfa9e4dd9b84525e6fcf00b67ca06d5dc6161e658da935f11c2363f89493c71229700e07c551091881f323f2a78ccfa2fbb74028d9448b20b9b62a89677f704c9b7509006114a00bd7796e4fc03a6ce5d477a9ad6cd06b77c595a12b746b2384411aa4d6d165529e62e15d860fdd106c4453ee5560f8d989505ca59740941474bf68817ab5283596a0b9f4da834abd409076d68a483974995288592ea137a0056b532a07b4b229efbccfd12157d4cb85fc600b4451663a5340c8e71ec4c1a5b318bb760546a997b41798c47a11c84c2421b2f66a0680876a069e50f79a9478c5b6b4cceb7b997f80a5c6ad803fae6c671b1455c63ae7ff04fcabd74d6c2eb02dc965750aa0cb725a2c2200fbd03e6bd0b024f3d1783f3edf660969833cb3e6a11a7f9d658bacce27e8b65326435449ae9e14adf1a5075e6215a4904548b7b0ba89c823ce23ddd8adc07c4c4009bf5df04c36c592101390b612aba131d890e9c89c1fe28b0db10ea39244a1960d8636c2baa2ede3634bf4bf4239bf5ee021ec12aef54fe9413efbf037dd6006a29c0211bcc37fa1b88787f1d062950f18c96e730e9e49c049207bd9999916a3b95bbf17a0553b000c27d29b0c4b13a935e3690307a3794acd3391c671228115bbcd6d2a3af5381ebafbff552e54f5cf1f4dd5a4ce46aaa54ddc71afb5553dcecd1a03c0022612c5787c47926ce1ea3acf0a58dc9d14fc75c3fe4a7245aecf783af6676f25e457ef4d495a65d391b5c1d28a889c65c8d853396c22a9ac1445088b884c1825870c546d34ad8e73e83e06203aacbcca2cb0e2ef0a9e0e9df2bee498da75fcee71eec214118c24ae849e97c57c132c9a301461176372ff8512611dd145edafdeba85703543a22ac7f63d3529d5986033c9aab2346d6475b2652c67eab0c3e7c9ee1e292dcc5fb4a76266c78512e99d86c6c3e0b558935e6b3eb1564a85ae43eab84cb590b498406e3bc48b0fdcdf0132442b0c665fc6347c69d12286464fad56f6f8d942a6bce12317bac2a9cf422d93bb70ee46ef92a00e232e781add8d661ba5d1f3dec176c3370f83de066e1f6e142d2ec777a16c04623d02410e9a90553ca8584ddcfd528a3b2dcc9439dfa9802a9cea9e99e4fe72fe970cc7891fafaa4e5b32ded4c0d62848fc0cdf9c034e03cdf17387edecb4535521687eb48ca2c7d120f2ebc9ef0e9ab9743f2b1348083f62647b8f8e876cb947af806ed5304cc3518d028ca15542d908ef959dd1b8e7072f7c1f101d036a8ae01a1d808973843675e0ba4fb993d0791a43ab741e9b6b4db0edbd4106067a1f31f3a26f87e30335d34b59d4f4460fa50a0c6f8ae6344d4b62cd445a669f572b8510d1d211459f9aa31f278f585a1e096e3cc7b2447358fda3a6df3a173e97f4be841d5c5face0fff1125c2876cee16202a432474288519c0464651a145a9a105d4eb33d39c586bfc44f2d3bee4a3d784f75e73825779e97f8b5f226816ec4c4adbd428762a709e37563baa499993a2cc6f3672b145ec37df1f9007fbb45708c7d85cadafaa0c45029e0b7eb04357e21343f5b38880d683fdccd96b6ea1362544889ec7a217bb72d24ba53c9d8e8ed3f4afd7052f95dcdb18c29e13bf8c3feeeed4ef721261ed10c8f3bd18c45ca92de731f213dbb35304e6325c2aa5957a16d6cd928434e949859be9fb0d152932b28a4cf8a68ec9a109d66e8ad7037664695b86c2a41d0d4e32c05e73e799d08ca1e22c245fba7aaa6d3634dd15cfcbcd0d06f9aa4b262085b22ecc2cf0d0676f33e56244ba36f484967c5b5f312810a2c4ca1b4fb7dccf1cb3c54511af6ceac9a094b21d9c21a19c6b804f05c939ab57ebae221986e7e7525f48df08e35cc3d4fe8dc677fec57a4d49c9fe65200942b39494ff56c8109a1c4df23c2ecdf403109a79c0164d148190fd87e58a72e8d7039e15f37816ad21862a4e8351b73b43d9e9d81151e265acafbe2c90f58edaed65aebd756c4fa71a9081b0dbe08b5fccfeb47eaf92d942574219efe02c3be78fa1de7ffdb9ed5ca5efd016f55108c9967f25be1ac053b8c56d3fbbe3a2e3e59bf4c72d8243e5f99385e612a68744ec679404f844e09fcfab7dc12a925f75b7c0893ab393f43cf6e2ce11bb31d9c8befcc36eb141a0fc24ecd550b0fa903d51381962432f994d387727d1db31e89e85990b03759113fe2b11a3c2d0998ab819626d81f1a1df4eb08b9b369d82c80b5eeb8beedf7aad3dce1d773c99a6d2aa67463320e6cfac4de9837a4c6affc0ec9cf758e3ced823caf095a3dc94489dd0139db4166f54f3e9d96ced9d428ac939678cae989574670a6e270b05a5adb5b9ce178014c5ac49d81ce64ae714684b3f186e80321de3e82d8593526f9140e3dc3fa6c5c69ccb5d42734e9c54a7fb5eec7f3f71b52265b1327e3339edacf060cfaa0fcbc3ae5ce2726b74484f8b51204072746fe976f487738bd66eaea8b0ba36d11c4672d9d7c6f301acbc46b4e7ab23c250ee606ca5b7cff059e7a444076c7f6e39139a2c43d5e5e57e72714abbf7b56693eaa3af4bc61806d9710e305608fc04e9f2568a384520fb6954742154712498a6045fae25f189b95ae8d16b7aa897c71bf892d889b5c36e53cf95f8b6a7a311d67a18933b89e3426e29f697ba20e90d3fbc22ff1e80009a0d597921b5f7fabaed4e58d88cf1159b65d87dec585402d4bf785cbaaefb5ef1b07653e4be91127da3161ddb4dab0f426a3004d579885481dc03153164bbf8c7a1e154abc01ee7ef50414f86b30861c4143c243a326e47c382cd97a89a7c6e64045d8870feb79c0383f9a3d5003f581f1b2264e070dffb2dd8231d5ee3343e9e1c682f8a893c19f3dfd0c5227cb1095a53b6ac26e11392a3643f6e5e26930475d03a0ea9a5103615ed5ec1b4fc979eab52be2e64fdafed416b6b1825f331cfbb9cbf83b4b7aae553a8eeeaab6ad804dc693a8f1670ca28e511d0b7e39252f87c776c9403353357949a8ab9d48975eab043b4809098f408eb2b48cd382c88b25a7a4ff5288058a682183321c4130cab224dd03a02bc7e016d286f4ffaa7cba191369c65f0b453a2ee50ae57c767ecc97c68ed100ab758f858a0d40cdd779b9482cca", 0x1000}, {&(0x7f0000001400)="656254bdacfd1fd653fac9e7b8e75ad39902285a376b0a48aace1dea1b18eaef36bc5d4622b630c1fa4ea857f09f32626a875b39398bf501ed85c3e59f236dd3baff859be1a4101471", 0x49}, {&(0x7f0000001480)="08bf9706e656bc0b9966d807fbf3447e6a86e9785cd92c2252951c41f590", 0x1e}, {&(0x7f00000014c0)="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", 0xfc}, {&(0x7f00000015c0)="40ae290f5dd81259fccc1fc407dcd0595283ed5b6a6684e2f85860d5dff7e2e255882aa5f706bfa84cea3c550ebf4da0e39c5f17088e24bc26f4e35736bb82d6834d6c08a444800b931d063e0afd8338c72d555bba5ca7eef79e9a395391abe074129ecec759fc5f7edf4eb4addf02c4b5f2d37f606c0068f6f1a28322e10614ef5d88258bcc6288", 0x88}, {&(0x7f0000001680)="fc8f4ae0c691e0b3d13f0d0a54990c8004757eb9ed1dc9f7ecabb55a617900193b119a54842a1dbceaddc017b9829c1d1fd3888179a21f76ca9a691737f03f6e70937316ef41d10422aa5e49123a4864deec0eb0f881bdda60abfa1d6ecd68efb988fb0e75d09637e068acc0c943ed0b0e569de53fa28f25159b1dbf832b2ada7bd7ab0250a02b9e60ccbb1f340f2c8e1a13af33c0f984e558e3c59fbe6eed5a4d5aa2dd8205c25be5a47da2a04c5dfead61aade555f7ba3466e", 0xba}, {&(0x7f0000001740)="23fefcdf4a7b39ed5d6cc6c9e2d167d2a1b05efccf1e787f16371efba85ebac2ffc888102a84c0e4030c0af2b0ed7411ada0aa24208741a67a3939c2672087a2258217c860bdfa9112e6c9a26f546a9aad57707121c47123819b98ae1b58188d9f09e727fa2a10e53c11927bd35482b751fa91fe840a570c0b30cfd3b0b7c85ea6583db15f54cfed99ba08b3db05df2fb7c79e3189e33bb66fbfda99e3564db84ba75f37939ee270e7de28000858e74a0540ee64666826d9a9b5e98fd69e", 0xbe}], 0xa, 0x0) 15:58:18 executing program 0: r0 = socket$inet6(0xa, 0x200000803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x418000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'veth0_to_hsr\x00', 0x200}) dup2(r0, r1) 15:58:18 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x1, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0x123) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000040)) 15:58:18 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x2c}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f00000003c0)={0x3, 0x854, &(0x7f0000000100)="f19e3878e6a78bf1419fa720bea66a58d933f2f8184ddafe0eaa5552e6968e45bae8dc0c947f2e4ac3ce2c2cadb1dd06c861e5f2492610bbe68dac43000aee15c59180", &(0x7f0000000380)="ff0ce0a89fc1ee7e931a712425930855d4e169d0dfd438ca474077dde55688508b69bca617", 0x43, 0x25}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x81}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e22, @broadcast}}}, 0x84) sendmsg$nl_xfrm(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 15:58:18 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000040)={0x4, 0x3}) r1 = getpid() sched_getparam(r1, &(0x7f00000000c0)) r2 = socket$key(0xf, 0x3, 0x2) r3 = semget(0x1, 0x1, 0x0) semctl$GETZCNT(r3, 0x1, 0xf, &(0x7f0000000100)=""/245) fcntl$setpipe(r2, 0x407, 0x6) getpriority(0x1, r1) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x2000) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r4, 0xc0086423, &(0x7f0000000280)={r5, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f00000002c0)) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000300)={0x9, {{0x2, 0x4e21, @empty}}}, 0x88) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x20000, 0x0) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000400)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x6ec5) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$DRM_IOCTL_GET_CAP(r6, 0xc010640c, &(0x7f00000004c0)={0xbb77, 0xfffffffffffffffd}) accept4(r0, &(0x7f0000000500)=@ax25={{}, [@rose, @remote, @default, @remote, @rose, @netrom, @remote, @netrom]}, &(0x7f0000000580)=0x80, 0x80000) r7 = accept$packet(r4, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14) connect$packet(r0, &(0x7f0000000640)={0x11, 0x15, r8, 0x1, 0x1, 0x6, @remote}, 0x14) rt_sigsuspend(&(0x7f0000000680)={0x306}, 0x8) sched_setaffinity(r1, 0x8, &(0x7f00000006c0)) setsockopt$inet_int(r4, 0x0, 0x12, &(0x7f0000000700)=0x2, 0x4) name_to_handle_at(r6, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x6f, 0x14d, "106c7a3c3f309a55ce9c524c1970f31715ca6a2fb2ebe2e26c038df7956e44cb241c8cf1f5c77e91949107412595869a28205bfb6ff157e1a097871e606e5162af28ed6e6d665e9e20b82c7c110da2461be2f25cecf7042aa94de09c18eb77c3453ea4b685b14e"}, &(0x7f0000000800), 0x1400) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000880)={r7}) accept$packet(r0, 0x0, &(0x7f00000008c0)) socket$inet_udp(0x2, 0x2, 0x0) 15:58:18 executing program 0: unshare(0x20400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400000, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xbd20, 0x800) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x41007701, 0x0) flock(r0, 0x8000000008) 15:58:18 executing program 2: unshare(0x28020400) r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x10000) ioctl$TUNSETLINK(r1, 0x400454cd, 0x313) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000080)) 15:58:18 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x100001000000ee, &(0x7f0000000000), &(0x7f0000000180)=0x2b9) r1 = request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)="2a9219ac6f4ffe4a48b75690407a149c4d35f20c457763fd262a4f850aa514a9237d8a2a17addb7e1175d2fe019856ecb09ac198b94aec1a3da15e5e3a5e05ef604ef8d14a602b357f80e63754097b1547d611d634c62eade7a82bb930ebc1629d3ee468745938ccb4759e23e8d5bfc38ad1730c725e473ccd2ec4d9b739b5b841e7dd03a94bb2b38fdf07dd6a417167db9edd5db96f7a035e3b47563c321c60500a7a607de6e84294cb1a45a4c54f9daae3bee1cfdfb94327df5595176bb44dbd92cc0319183ebeea22c0eda5f0054d", 0xd0, 0xfffffffffffffffb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000440)=0x50, 0x4) r2 = add_key(&(0x7f0000000480)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r1, r1, r2}, &(0x7f0000000640)=""/142, 0x8e, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000340)) 15:58:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB="3024cd0000000000003fdf46ff0000", @ANYRES32=0x0, @ANYBLOB="0000080014000100fe8000000000000000000000000000bb"], 0x30}}, 0x0) 15:58:18 executing program 0: socket$unix(0x1, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a0189668bb35088f9c6716bab4d", 0x1d}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x197afe25, 0x1) 15:58:19 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) r2 = getegid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x1010, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1800}}, {@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1600}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}]}}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x5101, &(0x7f0000000040)) 15:58:19 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000100)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x2}) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0xc, 0x103, 0x5, {0x3, 0x7fff, 0x9, 0x3f}}) 15:58:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x40) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000180)) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000140)=0x4) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/67) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) [ 316.359956] Unknown ioctl 8834 [ 316.366593] Unknown ioctl -1069525409 [ 316.379027] Unknown ioctl 8834 [ 316.388879] Unknown ioctl -1069525409 15:58:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) rt_sigqueueinfo(r1, 0x3a, &(0x7f0000000180)={0x3e, 0x1, 0x17}) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000080)) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0x10, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) [ 317.173832] IPVS: ftp: loaded support on port[0] = 21 15:58:20 executing program 1: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={r3, r4/1000+10000}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) write(r1, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$nbd(r1, &(0x7f0000000180), 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f00000055c0), &(0x7f0000005640)}}, &(0x7f0000005580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 15:58:20 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x8a0a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r3, &(0x7f0000000100)=[{&(0x7f00000012c0)=""/217, 0xd9}], 0x1, 0x0) dup2(r0, r4) ioctl$sock_ifreq(r2, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) [ 317.423927] binder_alloc: binder_alloc_mmap_handler: 11606 20001000-20004000 already mapped failed -16 [ 317.429421] chnl_net:caif_netlink_parms(): no params data found [ 317.552342] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.558932] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.567456] device bridge_slave_0 entered promiscuous mode [ 317.578424] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.585128] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.593618] device bridge_slave_1 entered promiscuous mode [ 317.677800] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 317.689868] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 317.728691] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 317.737540] team0: Port device team_slave_0 added [ 317.744863] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 317.753714] team0: Port device team_slave_1 added [ 317.760314] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 317.770385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 318.037865] device hsr_slave_0 entered promiscuous mode [ 318.112751] device hsr_slave_1 entered promiscuous mode [ 318.273782] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 318.281389] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 318.314752] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.321336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.328580] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.335161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.417310] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.426511] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.457642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.471557] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 318.484730] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 318.491017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.500227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.515143] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 318.521302] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.535654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 318.543398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.553900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.563124] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.569637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.584446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 318.598328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 318.606204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.615086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.623670] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.630156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.639730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.654778] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 318.661963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.688017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 318.697769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.707166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.722628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 318.735732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 318.743068] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.751457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.760824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.769853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.779190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.799305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 318.806625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.817811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.835271] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 318.841399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.874749] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 318.899851] 8021q: adding VLAN 0 to HW filter on device batadv0 15:58:23 executing program 3: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000000)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2800, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000080)={{0xff, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x4, 'lc\x00', 0x0, 0xffffffffffffffff, 0x2e}, {@multicast1, 0x4e20, 0x1, 0xff, 0x4, 0x1}}, 0x44) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x22, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='veth1_to_bridge\x00'}) 15:58:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ftruncate(r0, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c8b1, 0xffffffffffffffff, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10}, 0x10) 15:58:23 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x22, &(0x7f0000000080)={0x3, 0x43, 0x5}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x9f6, 0x480) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f00000002c0)=""/227, 0x2000, 0x1000, 0xfff}, 0x18) r4 = accept4(r2, 0x0, &(0x7f0000000000), 0x80800) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280)\x00'}, 0x58) close(r2) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x2100, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r5, 0x5381) getsockopt$sock_buf(r4, 0x1, 0x3d, &(0x7f0000000200)=""/58, &(0x7f0000000240)=0x3a) ioctl$KDGETKEYCODE(r5, 0x4b4c, &(0x7f00000001c0)={0xa964, 0xbbc4}) 15:58:23 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/136, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r1, &(0x7f0000000200)=""/48, 0x18) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000540)=""/135, 0x87) 15:58:23 executing program 4: utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}}) clock_getres(0x6, &(0x7f0000000080)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000100)={0x7, {0x7, 0x75, 0x2, 0x1}, {0x4, 0x7, 0x0, 0x3}, {0x5, 0xc7cd}}) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000140)=0x5) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xff, 0x2) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='vboxnet0\x00', 0x9, 0x3) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000240)={0xfd83, 0x7, 0xb7e9}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000280)={0x4}) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video0\x00', 0x2, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x7) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000340)={{0x80, 0x9}, 'port1\x00', 0x18, 0x2, 0x1f, 0x6, 0x8, 0x1, 0xaa8c, 0x0, 0x4, 0x883e}) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000004c0)=@buf={0xa5, &(0x7f0000000400)="b874934188d41e8a08fc70fcb45db1d8f0dd29b10e1d47d37c6cd2a80fe057906691bcd9644030d41bf85d45f38ee119ead06b0fd63db44aaacffe2432f191e54fe0044e1cd2a13594b913629a26df0d518eea983e6451f56860a00d592df4ad3ab8eedacfed18dfab642509661eedf60f2ef85acde5796302efdfa87231123e23d61602c072491b1dd5811cc910a689e831aa1a6e27f4e321efefe7337cacdab41bad1422"}) ioctl$TIOCNXCL(r0, 0x540d) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000500)) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000540)={0x6, 0x10000, 0x34, 0x4000, r1}) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000580)={{0x3, @name="2cc20177518fe5a28d38b55b20fb538ddefe59b9f40a7c0cd021226a04d00054"}, 0x8, 0xdb, 0x2}) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f00000005c0)=0x100000000) ioctl$EVIOCGABS20(0xffffffffffffff9c, 0x80184560, &(0x7f0000000600)=""/107) getdents64(r1, &(0x7f0000000680)=""/84, 0x54) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000700)=0xffff, 0x2) r3 = inotify_add_watch(r1, &(0x7f0000000740)='./file0\x00', 0xa0000000) inotify_rm_watch(r1, r3) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000780)={{0xffffffffffffffff, 0x1, 0x7, 0x2, 0x5}, 0x7fffffff, 0x7}) socket$isdn(0x22, 0x3, 0x11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000840)=0x7fffffff, 0x4) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000880)={0x7426, 0x8}) 15:58:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x12240) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f00000001c0)) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={r2, r3, r4}, 0xc) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000280)={{0x0, 0x7, 0xfffffffffffffffd, 0x4, 'syz1\x00'}, 0x1, [0x1, 0xc00, 0xfffffffffffffc01, 0x2, 0x400, 0x6, 0x4, 0x2, 0x0, 0x1ff, 0xffff, 0x1, 0x5b, 0x9, 0x9, 0x8, 0x0, 0x5, 0x1, 0x81, 0x3ff, 0xe98, 0x8, 0xcb, 0x9, 0x0, 0xe03, 0x8, 0x3000, 0x7, 0xca, 0xa74, 0x200, 0x5, 0xb5a, 0x36, 0x5, 0x100000001, 0x0, 0x9, 0x6, 0x3, 0x5, 0x7fffffff, 0xd156, 0x7, 0x100000001, 0x4, 0x800, 0x4, 0x5, 0x4, 0x2, 0x3f, 0x1ff, 0xd44, 0x9, 0x8000, 0x80000001, 0x0, 0x7fffffff, 0xffffffffab9610f3, 0xfffffffffffffffe, 0x4, 0x6, 0x6, 0x2, 0x3, 0x9, 0x1, 0x4, 0x1f, 0xfffffffffffffffa, 0x1, 0xfff, 0x20, 0x9, 0x2000000, 0x1, 0x8000, 0x3f, 0x7d798ead, 0x800, 0x8, 0x5, 0x345d, 0x99b6, 0x1b993458, 0x4f, 0x1, 0x4, 0x5, 0x4, 0x0, 0xfffffffffffffffb, 0x9e, 0x7, 0x9, 0xfffffffffffffffc, 0x69, 0x1, 0x1, 0x8, 0x6, 0x1, 0x8f, 0x3f, 0x6, 0x3021, 0xdd, 0x3, 0x1000, 0x3, 0x717b, 0x1f8000000000, 0x3ff, 0x4, 0x100000000, 0xf1a, 0x9, 0x398, 0x8, 0x80000001, 0x101, 0x5, 0xc7, 0x8, 0xffff], {r5, r6+10000000}}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2f) 15:58:23 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e21, @remote}], 0x10) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xfffffffffffff1eb, 0x80) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 15:58:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x400080) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x4000000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 15:58:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x7, 0x0, 0x0, 0x10}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x77, 0x4000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x30, r1, 0x100, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x2, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x20008000) 15:58:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000180)={0x0, @reserved}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r2, 0x206, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000040) 15:58:24 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x3fe, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x108010, r0, 0x57) fcntl$setstatus(r0, 0x4, 0x42000) 15:58:24 executing program 2: r0 = gettid() r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfffffffffffff801, 0x101000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x69}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000080)={r2, 0x4}) exit(0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r1, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=""/124, 0x7c, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r3, 0x4) rt_tgsigqueueinfo(r0, r0, 0xfffffffffffffffc, &(0x7f0000000200)={0x5, 0x0, 0x2000000ffffffff}) syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x6, 0x10000) 15:58:24 executing program 3: times(&(0x7f0000000200)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f00000001c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 15:58:24 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0x29b) poll(&(0x7f0000001080)=[{r0, 0x20}], 0x1, 0xfffffffffffffe00) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) sendto$inet6(r0, &(0x7f0000001100)="20b109d7fb9483ab3e48e890ef4eb1528aee26e0015f83dd70bacfa78332e8ac4d0a4b2ba4f1282f6edc3ab1ac0b1afb87da63c7d830f77a019ed89b47b47b061687fa2627791f348b752367ad950b658424b1e3deb73a8f7146618bfea067742e64f55f3b8aa980b05f9d9cd8db9029899b7e0f892f0a872528dcc7f48a1c2e6d6e8a77b21dcd2abd80da", 0x0, 0xffffffffffffffff, 0x0, 0x32d) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000080)=""/4096) [ 321.342938] IPVS: ftp: loaded support on port[0] = 21 15:58:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x3d7) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) process_vm_readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/128, 0x80}], 0x1, &(0x7f0000000380)=[{&(0x7f0000000280)=""/133, 0x85}, {&(0x7f0000000340)=""/20, 0x14}], 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040), r1, 0x0, 0x0, 0x1}}, 0x20) 15:58:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5100, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x4000, 0x0, 0x3, 0x7fff}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000000c0)={r1, 0x7}) [ 321.759023] chnl_net:caif_netlink_parms(): no params data found [ 321.871119] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.877928] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.886565] device bridge_slave_0 entered promiscuous mode [ 321.896000] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.902804] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.911217] device bridge_slave_1 entered promiscuous mode [ 321.946800] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.959737] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.992618] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 322.001453] team0: Port device team_slave_0 added [ 322.008361] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 322.017382] team0: Port device team_slave_1 added [ 322.026747] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 322.049966] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 322.153097] binder_alloc: binder_alloc_mmap_handler: 11674 20001000-20004000 already mapped failed -16 [ 322.157208] device hsr_slave_0 entered promiscuous mode [ 322.205673] device hsr_slave_1 entered promiscuous mode [ 322.246219] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 322.256826] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 322.303408] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.309976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.317323] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.323932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.431638] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 322.438426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.454627] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.468825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.478403] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.488209] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.500241] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.524614] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.530718] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.549060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.557553] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.564151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.606187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.614732] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.621220] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.665973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.675516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.684563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.693068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.710470] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.716792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.752930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.764659] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.790794] 8021q: adding VLAN 0 to HW filter on device batadv0 15:58:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x7ff, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) 15:58:26 executing program 3: memfd_create(&(0x7f0000000080)=',eth1\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x2) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xe6) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14, 0x80000) ppoll(&(0x7f0000000040)=[{r1}, {r1, 0x590}], 0x2, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x7, r1}) 15:58:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x28, &(0x7f0000000000)=0x0) io_getevents(r2, 0xfffffffffffffffd, 0x0, 0x0, 0x0) write$cgroup_type(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20100, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f00000000c0)={0x21, 0x3, 0x0, {0x3}}, 0x21) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 15:58:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b70000000000000008000000009b3a9700000000000000000000000000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) 15:58:26 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0xa0200) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000040)='./control\x00', 0x0) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lseek(r1, 0x0, 0x4) [ 323.236650] netlink: 'syz-executor4': attribute type 12 has an invalid length. 15:58:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') chmod(&(0x7f0000000000)='./file0\x00', 0x1b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x892, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='team_slave_0\x00', 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) 15:58:26 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000180)={0x2, 0x1000, "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"}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000080)={0x1, 0x54, "564ec1282d6f453a87822a3c69dffbee211d1351e23f41f89d70012d808bcf9c1bb64206ae354195c26769606fd3e9ee3a60b247dd5891b632ee4e78ca7c4cc735cfc1a108f51d920c5dd417c9ced6d1e5b55dcf"}) preadv(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000000)={0x9, "f9fd9ada4ea6aaba18f34ee5585f35e60517921e5b54af1e89913ab17f7707cf", 0x3, 0x8, 0x5, 0xff0000, 0x40800, 0x6}) 15:58:26 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) chown(0xffffffffffffffff, r1, r2) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) [ 323.307422] netlink: 'syz-executor4': attribute type 12 has an invalid length. 15:58:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x1e, 0x805, 0x0) ioctl(r1, 0x9, &(0x7f00000000c0)="27140d76e4a362faf3cf981456b1e213782564fb060782e49932dc299f3af0ee41186b314bc096c8a6c5f5ec4554053c943c8f8cd52da6225102b629a252f76e4e26921168984ecf7db37803e88ca8fd23a9f442983ad856cf77028651c240") write$binfmt_elf32(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x697) ppoll(&(0x7f0000000080)=[{r1}, {r1, 0x404}], 0x2, 0x0, 0x0, 0x0) 15:58:26 executing program 2: r0 = gettid() r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) readv(r1, &(0x7f0000001480)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1) close(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_create(0x7, &(0x7f0000000080)={0x0, 0x18, 0x7, @tid=r0}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 15:58:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x200080, 0x0) set_thread_area(&(0x7f0000000040)={0x6, 0x1000, 0x5400, 0x1000, 0x80000000, 0x80000001, 0x1, 0x401, 0x40, 0x20}) r2 = getuid() r3 = getpgid(0xffffffffffffffff) r4 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000042c0)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000043c0)=0xe8) r7 = fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000006dc0)=0x0) r9 = getuid() fstat(r1, &(0x7f0000006e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000006e80)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006ec0)={0x0, 0x0}, &(0x7f0000006f00)=0xc) stat(&(0x7f0000006f40)='./file0\x00', &(0x7f0000006f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000007000)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000007040)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000007140)=0xe8) stat(&(0x7f0000007180)='./file0\x00', &(0x7f00000071c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000007300)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd, 0x10200080}, 0xc, &(0x7f0000006d40)=[{&(0x7f00000000c0)={0x14, 0x2f, 0x400, 0x70bd26, 0x25dfdbfd, "", [@typed={0x4, 0x43}]}, 0x14}, {&(0x7f0000000280)=ANY=[@ANYBLOB="301500003d00040325bd7000fedbdf251400090000000000000000000000ffffac1e0101f8004900f42c04a5fc4e3bb1109a03072322fad04c02866fde9794f660ff4fb0d51018cf6840421f16cfab246791d1705e3ef5a4484ee15ad45e05417d7ed93c4b3f94283782f6a61e72226b4271058958940cc69a3c54a4ae0409b897036f446cdb22c6ac415b314379ea9b66fb624cee180b63b918186e9feca2cae2c7a7e9f6b13215b4d3f3ddd94ab449824295b5a1014071d676970d55c6b7cf650bcc7c71568e7e5ec9d590afe31e609c8fa3385b44d2cc116a0309d24f72405c5a7401eb5392f6ebfbb6bb9f170d1573a9e304f5ad8b1e58ec6d2440d14408eb508f66484cf87b830b0306034fe6cbd78824d486aa53d42f00000011d8cf91ab8a43bcfb3842aa16cf6e10262dbc6e4701847cb6fe0c0f7054c3e27fbb30235098f9a2c70866e8851caff0470774a51942d0c09a2d82a1774a70ae65c7d528233682f1636ff22de91d7a2285332ce14b3cceab92413e4cbae8feb698a3cd9e012f7cf3708d6e51481126d6d3f4114a0008007400ac1e0001e18c8c00598f681bb672ffaff98e28f1b7f9f7d34f5d17056ac6d0b0d79e9bef53e8f7327a34303744233cffb47085fb2f89e27d98e1833f52a0b4230a9b52e0be88a3512dcb4ec725438e67fe9e40276083574d100224afddc28de63eb4d4bf6ad9f0622da07dd645506896a9442610041ec488d8ece4a035482e0a56efead2856c8da0436d1a8c9059f000d1774bb800ecaaacff32f96b2b390cd4f069077486b362167e70658be18669572d72b1e68fe8cf14851841a0f3a27db3fd012eabe130028c47e4ea191701620ad9b2d1ca67df2546cedcd24069d3518e9079fdcb8201bdbbc6c76e4e3103634f240247a9117587a8a9a2b65bce78ed8461b4b540a95807f371e05d395bef2bea556da729d9bac8d73feeb7a09dac191e221bfa6b62bd834f685b23b242bf6b7fb5e05732f2c32d640e9dfadd79a0547f789e0bebf692d6d096a3443c586a0f5310ac6534a76672990360e1039b192168b1b2e7c26af639f94e5074fa2674d0e2adf5843aca375661b8bc1fdc9f1ae0187ac7a4c29fa8571fcdaab9f60b3952005ac82f472df96d78f4d664068846159017de8dbe62e3f0a0598b505257995e4da53571f2c51519aa6277ece996e48c6da7133e886eb4bd55bed8ed71b70fad8e8ccc93d93525ecfdc589d2b27fb11bc8b4f0813fda8e0ce1b416dd57bd1fd25e9e00cec1ad01bdeddf176068f0f80bca38aa1ef799597dfb4dc3e4861c69a67026d8ff26ee0e1fdd1b9517df2bbf5f1d183f8a224b5feef5b88b2b864b30ed576add03f821fa6050ee6a8ba0a5b34cd9d0fef27d09c65db74b012c30abe7325d1051b692838bc4c28a88af520d6e6277b9bb0746c13367cb286b7b97769bc91bf6daa39fbc61c988576656dfc1f625a78148e4d722c26ad196e8f364ffdc1a958800c2d44c8225ef0150ea0c97bf5d5d9caca8eecfd04a9a44439d894a16ae132e5706ed41b93001a37d3a2d15e47f9c017af4dcccb677464be04d3139ff7b36b1cd2342a7333d9542a37822bae51a037d779f1845c2c6306be015620c70b1ed40ffa8812c853a0c14ae810990c9f3c2c7a57554740f173b5e44a341ee594f383de990aee0696d02148f63d828991ca4715584e156f09b66c205af2fe08dc938cfe909f20171a5bdd18bcb94599dbf7ed168a886fadfb527185cb8bca3090270dc18a803f2916e075a015dfba8996c9312c5925feb8a7e36a3e7c20a413959b7e461e5e0018a0ba6b9e00c19438fb9ec36f046055c3fb131e47a18989e2c76da88d87bd79b5027786f90c66d04545b933494ecb9662253bc92458d4377a7126d0a02e1505541694efb254638a36c7e5fc5151a70e37ab37e52177860a2e6c62c9185b5bf13221730026abced4c1a17f6fe5690c3eafe520a40fb99845c0ce675ccadbecc11b33bbb06cfe79da92100c8cbcebd0b641d2694976400d9a2ef1699f839983b6a8dba7ab24a2e3a267bc6f64c7b72fe629ebe2bda02001ae8d627a971052eba0642ee60f094b82ee0fc557e295028e4800e5259d3afe288b42cfb5d7e9f295588b7cc943e78c5a8b4aed33a1bfb10415c708cbcca3f887a644f09936c11eb806d0a6899cbbac7edc9a05671f76f83313ff07fc332e466574a31e723c93ae968ffbc909f9c6f1bbe4bea0647d97a55849df80873799bc1715537b26be5ea276f442be5dd4542989bb1d91ecc291149a284bc0d91ba76bdbdd46d87753a68b5d7d1ad030ae5a8f63957c78e4775765dd8827df4ad19f6cfbcc967afa0f6c12add4510ed535b2a083043b9698221759b8d9c5c4d80fea45931b457352f20d1bbffc4951ec912d19216be218b1814ec1564f1e2d4065b007c6839a2b178c470be19329f3400cf5325baff03daa520101d747dcc73594105f6c49f92e9967dd2d2546abb1a660755b87352a8efc303f4f49e64a0f32ad9e2bab40204e71024aba9f1aac972a14b2d18b11381f37ae8f0f2417108712a9f7be9a87a93d9265b016185a2e5ad514efe79c0f509afb98c71c1e347b5e4a8fc542cbec74e5be360817e48160cff6275d6966a0ac1cac431774912fac26188c4074dd9d40b91032d0ff24b2c8f63c671c690004d8d59be66816e111782dfe885fd419566cea21620f04ef828aaf5633edf63d31124fae334e37a910098cd8099e86d7fd75626738502c5f0cf06ab48a645ddfc9e33b7fa453a429f7a781470e08a3234fd844e1d9ec9ac29870812d67118edc8825198afce5533a91884a974fc68d781c7e578a652dedd2f27b887792828a39fe69f5ab5643bdd37729150b2cb082e5a626941e7fd9c2f5f2b1f1aa575071ce12fc9fb338c96aa0b8f69f54da34c4800873b2a648017aaf9845f6961bf57a9caa5d011037784e6e293f53e810031872decf1672e59b5c6499b14492321c1fde16d9b8976de71c3dab8a2c8c9a2fd51fab9135536d61cf8b71d635c2d428cf5177a2a7d8872b140323bac5295abd81dda3234b023f950e96ecea7227b58a0bb8d7f6d167b917575ecf1301e6ffeff50b80ac390e0cd5b52bfbce57512c331831f58f6224f85cea549addc9765bf6302b16a26a9f263fa12134d7e82f919d7c489fb8bccc394fca12fa67bb62bcd40d4b72f31f28e70f93279ba05d8049e05991b3a3168991ced6c7a8c7539861e815a58f71bce7b87203ba2cc905a62835e1fec7cee8156d413002142002576a6f16f5683e141c0a34bb0dcaac36ac4a1c807470361e04b749e8b27c6f7b9aa67b51c495c8f678fd649d9509eae5b46d6b8a4d9d6dcb56a234d532be98e3f2305dc7600e554abad2187626ea42b4414f7baaf647cac8e3d27c95e69c08e8dfba82c356faa5451d889d436e317e9fda194259913e4e1ee3d94ba333123b2501ecf855f83dcdb5076fd0fbe8bf8f093934695695b7ad588c257176e4c821e6d3a1a100b572beafa505f7719d1d910a3092b50634f3ec4e40f73d10b29962c6708f75a6d2a589ea1edb4e2f5c9d99cdff40b3114e6db2a142671eb8b3211878671ed0c84717161a4ed9ce2de3c8037bedfcbfb7ef88bae1613b6c9bfb61ae0013becb6921c71ca0b201f803c882955d7968e93b9f2a71b911015d7f4c8605438672d794ace2d7c08332952cdb3e04e71e2d30b5503e8b744cbcbb3804be1ee60274f0513074317c3b20653ad7f4b0434b42b21bda6c9e1883843cb93f2d79a79e8603fbb36a0a6100f54d2c3e2c92af04d5352f7da40bc58c85d6fb6cad8566afed31b5386044b1047f25b03cf456dd571e0cd66cc1e65512fe8c1e9762ec1b936919790226fcf0c5fde50cf8bafde4bb0c70f278682a8726d019faa547e2ba64fe2492b9684efe7dd5f5c40d9d0b8a7c0a8b3e8ec976e19326229cee6faf70bdef35be91ea96c0ae282c4ab4717879a49a3702cdd6893b12abc412c8b19189c7e42ceace91e34a0790ec8dc0c349dda1a13b1408ea73e8d9f1cc1b0e304e081a4d6634ae92399aa010a4850afce3859d76cc69484ff9616242096cc5a2919d48f642d634d1fb732cceb07564ddb3c50e4856ef28ff5c46e97c60774ef7f707adaa69b7740870ba22c83f3a73db6425f1bb06786bf9781f185ade0f989da83d45703709b536aa74c2e1236c05478349d41b777f52962b9b633944687ec5d8591db4d56cd4c21ca1273b64b2f8ea272d5b0f040fc0ccefe0c34293cb990193ddaf3dcfc7fd2dad481fc413882c13e7bcd3a747b5c0f77722c7c97938d638c20d677450736c4c8e8e5174220b5c7d68e8b51735db764f4322e62faf0112d6584c1b459aec857c762e410a2d513059cbc22c7cea61eebad0344134b19f173399ca5d17580dc982c492b4281118b897fe3d58cd5ea49261338c01ced957a613654aa46e3f13805e5a483b307ffd34d91e7f9a08be325eefb35cbe895abbd712edc773d9a188b645a00e58d1803909e445607086d5f8d1f5c181bb80378bb0892eea98c94fa36b43ba0b41bd77a94dad74b65a7625973840aaf7218e29281a243d85cec47ca7f3841256cbc8641c6d2f09139bcfc0bfc962da902553f4a3d07281b5a35efab779cb3df0d6106ec1f83ba098b2d45d3d7bf8e339cde6bf8025b18a87aa056c701605a88ba1fd79a62d3d16192b745abd454291917cdd82b97e3888fc41ce8047f263301920db2ca7bc10cb13589c381354a003acfe6af4c2a9131420b0511f93ca3da95e0a4708bf3c12be15c4e845e6d7306467c8e6b50f785818ac1c9e7bf09f3931e1a42e098dd92e9d19e4db610cea09996ce3ff4338bec652e653b6e37cc44239bafd9b172b8f20e08f78aeedaa732a2e7a0014ec8e6947ec5fbde6bb849b0b9061a260053278a41ebc61553297f354a51c5d5b2a4d4bdf4acdbc9d5c6a6933b3d7b5e1f38e05dde93bde15b395a74fdafbd32c4fa3146436a6bdf57744b84a2d0d58649e687f44a87370b9d766a0e1ea564ba42ff75f9068f618e9ee1274267db61ae142c4d7a90b5ea31184cf0641a10bb4e665e87c058623ddf0d12f7f51e3b8dce1808b93a565d40b55de4114e244035bb4a6c5a95ffe6a511854253101e8136111e320e680dfe7d7f806d08b41607117837feef7fe20258a156bb22355ceb5ebeaf2017cd140cdc35269f23fe25c2801533f1c64317ab85f8fc7f6796027da67015083827a888f634e28d237a4767affbf3a2e5f18eb4da6c0bca73d37cce292212d95265775351d0c9b4df5de8792307bb7ab55edeeb31a9078b2f64d9ce04ccd585f266a4ed4d66adfbb5a1c807261109dda90e3956d157fae69eb475e23dd5355598759d4a73d93fe494a89cbd88d9ff05ef1ae3f313cc06d32ba6afd2c13c35d6da4d446c37c4e7116532f1daf3434196ce9053eca231fc9784318986cd42902d317852921f39ea0aa9259f2091cc185610e256b1933061d481c42d31a23ba769ef159f8a14ebe55d02e243bb60a109208e2611879fd34782ce623cd027e8139ad2c1e174b99e4c2a0f4c4f74b937ea47049f5dd929c539a6c556ffb7cf32dfafb3d2f44c34497931ca67d0d26456bd40996a6ab48d072d1f30fe0f280c2086e66411d2eb025fca783e7a1af85d95720a5fd3f0391c398fd3a7727b03bc03a0980d9f2f7d39e8b9d52bc9fba80ef900607257940a29bb9d793fd83d78e1d783c2cfb81731e1bf32a119409c15e48b9d1be9173a9929de9289954dafb7e4882c278f3005a90966f5860975f874a873e10993cefa1f360c8b8da5a1706d38137b22f3ad2410cdfd6b570c82e146b9923dc17474e3be7276ae368f4bf575a7dab3a04a5b698dbd31a7cce39f6a92ebe43b1d62f6a40118b2cc0d9f69bda46a75ce579b1edcfbb9b71f38e6e973f81f8d479a5a2a241e54c7b044202e88dc42d140a3815afd9e8e87aa4af4ea973573199f3a44b2b9995eba8bcc41e9e906e38288cba9a768e7340e7436d3460520a0431e766646132b8c581aedad9b6678b60cb689d874e0cc6e42d8b3d1cd35fb19f0f566db244ab5753567216c2e46a119230239881be08a3e0c48c0f38740ed73d47a68b35e6cf19dec8aa575950fc637f765ef81616a8c69f29371e67ec7d2bf9f03e2856e1c375310f225eae343fd417df9d37037bc4785e307402f6ea8967e42f025302d03f568c7e3090b81651e1beee7d63711bf5697b25b42df2b097d4ea6dfa2ba2e4e7d59c305d27293722bcf21ba156ba762dcc5ffc4313f9144b1e7ac0b9ce7ee0a7e2db64fa46a7070403aafbb7813adbd43583fd25a69bf4f19a95b275086d7f05c2b0f221c39701a838e4fe33ccd8443188eaf84a44aa8eda217f1ba2f08bb7b90439910162d09b3def03848bbcdc9d9832a39fc0f1fafa154ba29354d0991a7e99e09d185042ef99fa838d0707efeee6731893c00aaf8d6639ca3f2cf6d916c2b78bf03af4c0dfabbde7985496e516864c91f8f8d6c5caa01c5c3729a87c5f9c53be4618284d65f381081b5eb551f0de61deee68b51f641de6b2b0442e503235c47186ce68a6e0104c0dd475ee4b59b69fc4aa89749aab90ad1ed72aae8352a3bf1908ee3ed057acd6fd3c0d8490e476a071b9fb02a4de466c798e9508d69d2affe7cc563cefe490bffd87b980d5b274bb629d278712fedf66b2fba077561a55e34f6f45cfb72acef65c9c276bc3fcb79b5081eac38e685f4e55580f86d290fbf77443e35cdb6e8bfdbb4772c0c0835bb504e391b5c670f95791da358c1d951f1ef45d51526d4dc913bf2dd89a107f81ecd33e35af169ce398abba91a7343e42d81a10d430cd9047b06a2febfc4234f902b7122258db1d6c76b551164860844791233da39a33e09ca9eac9708195c9b74cbc51434cb6b608b872e524c3587a475f87a66860b8f80f14ce450ce5959595fe86ab81e4a39fbd03f40de915a6ece4110a98c3258fe14dbc89b216f5860a28d085d08000f00", @ANYRES32=r2, @ANYBLOB="04001e0008005c00ffffffff69d218ba4ea940ad4c02e21649558dafdc829dd4ffb6a1fa6cbf8dc7482ed23ea58429d8c2a38de7d1ab54448290483c1f11bbcb132c2c404be39f0f801ee79c4d43e576c961e6d8a0bf4e67d48763a7db82ac1940cbad22b7a3cced670100a5db7713a25c82c797bfee1251186b2dbfbdecd2d09893c7721494800c4a3b0fd5f12c036e1ca96ae05b7aaf4a08005d000500000018017200694ff2b8b88f4de0807bd9941d58567920ec1cc5a3537da566541bc7e43e68b88a643509606d1fc6ca7943d56cfecddfc30ea0038083f1dc3601c619df09c84417394ff4621a7ddc5e8a14008300ff0200000000000000000000000000017ec47666468a31b602095bedc174d6148c238b3b1beb95812d1d07dae3709de1fd6a43d3767953500ed7d69099da5a44355426a6095580bafce2ae544047b8e47589ca5d382b18c77cac6aa7699ec620bb57a5b75751085ac6c4c97ae6989ecfdfa88cecba12eb7a19882d337bb6adf9244b88e178acec3f3e630910d857ce7d63170ecd607e5ad37034837748170aac7d52a73805d1f0f0f4cdedee51e7c696a72aa3e384e4633e0ca391c55770853d58c8f8cf0000000000"], 0x1530}, {&(0x7f00000017c0)=ANY=[@ANYBLOB="38270000300000022abd7000fedbdf2508003d00", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="0c00480008001b00070000006411190008001a00", @ANYRES32=r1, @ANYBLOB="6aed5a7f37dce386302bd972061704a918ee145c2001773717a5c1c15d93dde836634fee6843ce7adf3045ec553bf01b0995bdc9b8b0379e12547a00b73fcda77e53abceba9a83b3c4efa2de088b1c58d9af022937df792ae2449ddb2f0c28ad5e404db0be3d324aebe76824fa5c668c70a2eb25cfc9df97bc6cb6c012555ee7b6dd0d8d12c8c8ce6cf03cd7d4ae97679301de59078f754117406d450c1e83c0c22d702f8be7ba9560b7d4e487c1f5799b9dfa703512fdbb2c15ee9eefc77addb6239785f1cd51d58a2e81c32a3d25b2e615bece56a2aa144228671567710a74879c2a8fcbdd18d68e26cb4461b774236753b05806860878d9eb98576e42e4ee61b308a8959266e25ea26fd322423096527f7c5376e18316b5465c39f661c8f8a9f05bb572b994456a8353c0db389bea6986f7e93d1862d41291982df069a24189c3862cc37598bc290e76bb50f3a8fbbe9b9d54ce332a5e2650a44998e47d88b60ed0880a6094ff7019a73b0c7645dcb871468c312bc157daa885d4fdb244e860c7afb5680c4183983af4833133225cfb1fb66962a4981864a04d69e7614d2aa0ace7776c9b14e328e958a132a99e969d4f3290444f5d7359ee366414649270b7774c2d953c6bf806d41894ec368e8265512bba4614d5a9492a3dfefd4fc0ff7b6be4e353e58c5d8785f20e54c2f9e823df0e6acb21e00c1bc1c0fdaed6e08abdcb1c04ad31e58bbb0756bdad78989d2e8f5d911aba19374cd9f3c4ed103e06cbe28bd835e76f419347ea4dc69fa3d523ce23ba81663eaf167e4e9e3acfff6fd2d8acbd88eb0a9f9fe6035bee3a7b49148b06d5f3123b5763263d4d27339a7e2485f9027f604b2e073e3eb8a6b8e5f5c0cdb4914967f372e8a77df62a74ba135698a28c798766b172e43e429db6637c86731b2ab6204c0f2b168da052ebcea50fc00f58476a2fb5713e4f50931f41c65582f185539ca73d91872aa652f1e7d1e088369ab43facc3ffc990218ae32d710874e303eea792cae0bcb12622fefe5750d24267921bc36c10dd2c1c5805df354193ac51295f03101d4ab2623ee0aab37e8497e24f53e2d585b65fba6de4e8de45eae00aa39df86068712aee439e46e972b9bdde5544f73fea33efb19243b3e91b0d0bf3ed9c5879b61be315dd917dbbabb1f5eeffe21a4017cef371068d80587658e124977483610de2cbf2bca14223dea7f2e83496820f7aa656d49fa7afeef505080fb7c5bd84256807376197139a687961f9fccdbbb44e21436760b06ca3516ffa769f0a2093a2db8680cc613d8f3ffc0bd853c596085f1ebe895eed89237337cc698b71c855051588e83410a8f7d5250bfbe5e89b185738c3371d97cea043271567c67696876c859d8ed4cecc8e38b72a4b0f2f2b2a05d440e35a445bfa77073ba40b2a33280d5e46147ea52f7fe2280b18ec3e432cfa76ebe50cdc764702b014dc32acc63bc4bc1b731eff55a055921776470e96ff3481061724d120ab3b9d7404f32bed40692731ec0053432f55fff15fd97af9e0fea82938d7d67aa19bb91cc00fe0ee3602d8cba147e6173d24935d8f557c003e68649f786a553f71b23c390ca24dcdcee96e6b44e5dead7bd181dd3df6260751cb0fb6ced6056c37698b34e35f3a7cd2339cbf7d3760203e7cfd2d8361a9a9bf7aa63774ba47aa521b45d2ffea8f1dfa2e9d6be6bcf96cada86c3a4ccad7a0d09444cd2ea11a0568c589b65463d95a84c0d42fedabd7ab2438e5b3a9ef2c27096babc73b44374b530154e1e16c5b3f5640937493ce28ea6aba865f830f3ae0a4665daed933bf6b8502d3ad5eb4947bd4b4251c3ed6f4ae57d0384bc91bdf70c60454dea5574c715d143995061dd9d976bce6a828162329717e7d3d061fb697fe1d964489f1e08984c301511abedd8a172ab00b67188289f925329c6c13f1b574ec6192388530c55c27049d002c4edc68b09353e317b03fb12a701b8f51998cb701d81ffd8899c7c988dd74cbd94f9fbd6caf24935f54c017e95e7934c5797b94a0260dc50ab7b897975d21c4f7e50ab7a14598f416fd6a89fa0e2e07956d9f97a185710b8d6ce761b2b07cf111885bc5389b7c2fc6b4b56de22782b3211e8da8a5033c8f9e187bfc94325c52980fbfcae5f22b949c81c78b500d2c35a603639e74ff1cd281584b5ea287f0ebf5d890e5b9ef45e3eadbb640aa0dcf924650add30d775c39d5a494f17ee5a0113fb266dd4ba2e3b27423daaa143f85a5354903de4afcc9026d711da078b922103053dea55c64aac22f215f6badce193e580109848d169517448fca8ca9390ece18da2d793108d4b138dbd01bef3f7ae50fc34d11eab7ab77b4375c7a4f9e740eba3fdaf6df33c42051cbc81cc97a3c4e45d32f9e6595e7fc69daf55cd1061f8914b4af7d6c6bc755ac22f4dc2af4ec7741f724731c41bd0349556e1dc5331ad154633c88050cca56ea3be7b9e290ed731819d927d5ee69533432ec1ff8170ae2ed9df0c144648173f0bf56f7f9c1b6befc42cf3a701d67e6db47d4e2d0220d17c4c3fd923be0e6d9cbed05f3cbdcd3bac295a8242a871ee6fef0447cca6061326ca0d46da73d65081180c9ccd73274903d67bcd28813de28eabf76dcfef620f10075a04471bf90982a57dbd826d73c324b10f845020b3edd819aa6613f5a2dced2d4d6bdaaa9556c0cf2e69ac4f4032aad89a031ce0fad2bfda938e554844598bee8390af792e0c19bdda9daf854a494c4523df78c23bdb600db508c1e1b94fb2bd0ea5a4f71fd007ff3d31a8f6d72337aca299cdefea44d86717f1ce1c7f419c61e60d5076f24d4b48907988de0c36b6be11b3e60250a52efb2057097575cc7c2b8d645d6fa81c9a7f549d57d724cd05b693191e7522a8c2ba856ed541b85aea307fa707f09117ee346d0cef0ff2aa284645b9e17acec7346b34eb8a48304000000000000a6b7e49bb35d26a34c138351fa497a70e4cd04208c7d5dff33840da0fd31a1c4b4a77aa9b14ac6e92b2bc6f4641315448e9211f075b67e5f16c3310adcf6b23548ef28b937db516f0eed731e80a7e43507e32a10a0e46480650642dc1466ebd4b2c2214fd7534d24d9297be2c2c78406c1944d33b97d21941b65d5e8a3f79a5c36e5ecd86046fd5b3859edfd35557771e589428f49807d549d3c8a0da8445aa4b3afdd28568c6e5b5cac03dc142f4b8cb2e6d90c1104573702ee7dab45d7fb7125465b1eb8cfceead4a5a29af2563cdbbef6eba49c521bdb9dfb60850be69efcafa8d6ae1f8581e14193c7a6c87a16b23d0c5bd3526396020bd07e06c0ed61abe103d6af2e6d314892bbe7ff1c4530cf2afaec1688d2563eae2e012142bb8edff257bdc37783761fb6f1804f6f38a2be2b9a82c27e941be9f643f08af2f64ff52a675efef669815a33d186c7b2002139532fed18fdb3a5b1d1405914f3ed4f229a0ff4abda6dbb96f4f543aa99e7effeb2daace1c5b3524344ca2af0820639449659bfa50f91a4f9d04db1e5e0e8faa69a1466877fc2855888062cc1d4f3ff21c651953575e3447257c8e914aeda136a52dfad86603be1f3a0f46bec161e27de6c7482b7b5ebfcacdb97b3d0e83d641f2edc46366f44ede97fcfd172854da6aed9bf75df78b7e1884dd1762baea7c49ca1fc2e482d3c6649d55a59e5079d8285d612c1e4dbeaf177c5773b5f22fe4d86b534f288b49e0588a5597e9fd5611b2a51f4a1e2605e50c98a7e8a6a52d3a2e0097e83661a64d892a56495884ae0b7acd0a97ec8934c851b1399c854e5910efce29ead114dae0dc9291914a42293c0c8f138cba1762457f2c55492535e6d5e33ef9e308128376dee1b019641db3aaba3a62d845e2c8b9d7d6e0bbf8f04984ac7d6a84a345b8df1babc02578ddc921e4296c2ce9e63d0319446fc25ac68b8280604f1623619da63aa789aa5fe7b99aec52c742e84daad60ba1d1cd72db39a25e872baa73b35d6801712b08056c783999b051bb5a77d6c9f25436ccc06c8fcbe8b371b4ebe5ff60c7fc4d8df1e6f084c784c7e2585d59c97c2f6d9376e14522a346caf1ed2e83322f366432281371d7073cc1152ab578389d92e47f470f6123dda203d983d347c39edc4eb039551f1d05189e02ca3eb9b461a266c0a5d026092f4b82b7dd02c294e90eb91a08941463cefffb94ddb7f7ef79f84101830e9526aeac2de4f5373cc620521c775d40fec4c508bad62a7059f5623e09c5105797ef9d73e28ef02f2477593c15f95b186538e752f34a6409edce8248b42ca0a8efdcc727284dacb52088202d5a0111899b7dbc216f99d3ca4d57058a0bc443ee56a98619fd955f4382cf1a585480c5934ecdebc42315fb6ccd9d05064c396603fc12a33af6ba2356903c5282b6f2da1f9c71d85dccd50c4a2a4686447aeed8df983729e57fa0585c1b68f38b761c54d8c3c3196a8ee66d4bee5dffd8b1a130bbe9b3c9f501348c1ef456c09a9ffba79be9cc01699961c11f5150487bf3b16b23d168d714eb7295adf52e41c747f5111fa84e568067a1059bb1da1140827f1c2878fcdf124f241017a84079cf902b0ee91047db5de63c0b0b1c395ed84ac32c8a8b1cd56ce0e137c0cde32fc8775249be6312ac981bcf1824e7862882d89b47b42944f7013dd46f4efaba6113ea0e7ed9e4ec6beaa3d2551efa9fb485767f46f86f7ebca61477ac67411c38c5936fe2078910e3e8e2437817fd5aa60b145d710f17fb4b5648c66ba44be948c53bc5172f35e04c0f67d0a05059b980b24511b965921ce22763f036a9e054ee1feecad6826a7489f13867edf332171ac548e8f78e8b124a45050299bab3efdf1ae0b70db8f583641ba05bac52e8f6ab075760582767c27f731e7557c070194c9609e5a86bb8a8edaf0733cfff67714daf5acee666424b95118254cf88cdd1007572aa828dff8039902769d9984045e35e4ed73a600cedf9ef277a1f52cebb15ad8884283b978025637fab1fe1852f8586892d227fb7826e3f5ff8d1dac9d084e1ace12f6c27f844f2960b9c673e74a2a2256d0d03f0139889cfa91981d52af1d0fcd3c035bd2487678c3ef8065cb34a328ab3c779f72694c677e262ac9f4696bbf47f65d647ff4e3e90bcd04972ce320cf1ec6df70c0d07744d1495c0e889e6dac3569b44e35e4e51b147ca73f0f5def9d432b93d2bf08e878687ab70c24c7f7f561e8c465c66d66d5b006f6757b8e61b5446cb09db98ce6ad5d3a24c9f4b7961fa317ff49940204c582acf7206f65dc784d2b53092e29e5d4f5f8fdb686afcc3cbaf97aa295bb61407ef90ade6cdb9c216b3567c31c9753ad4a388ddef10d07349e673143c1e578340f88960b31737195ef3a7f9947ea510e60559051fd6e6dd8b9a4ccabe1e12d5d0559483b4db110750b909a868f70a8426b62344b7a84442dd24462d5bcb717eb5daa435cb33f33c94295e4b4282916848b40fc5e98c7bc184c4622a9ca3ceb09590175a22c7d97f574c239f1b4f007c130ffbcb03d3e21c0b60b652d367e7ab56a2238060ad0f5d4a0a4efac3900452c96daf1b9029bb7259b63a424e1fd970cafeafa8cb684783ccc72da43197cd1f33c6b4ab40907e21e06b75f0fa27a8263b86340bf6100dce73a39712118b77944c8ec4bfd6f5063c925b652fa52cd3c6c53d42c1f2733045acc33e12bc6390cb2691aa448db5d89a79246c5c0fa5d52586810671d49a1837e3a20ddae6bb916608a8b8f979ffad40ff075f5092722dac44a5f4b0765d86419c62008f16533f952aafee6264b55093b1e3470928929731fdf04e638a9af6831a0794530b45aa98f8d52d62f0e0e18bb0bc64f5db77f6011368a594e56f0304eeb73429acfad31ea9677ae13aa7a9765076a84b8760319687af672a3fb68607890874b6767bf1b744602408bb528e0c310a300c2f4af78081c1640bceda6c463611303168e2d641533d9b4eff62244bf332ad65a38fd65ddc04102779729d701e5e62820df19be53ad1572c85dceac1151ef87a605fdd38dc0702b5a5b5eeea7f4b88911033b46a5e60ae051e61f2866429099a8992d0fbcb85f8f20d73d13cd1443e37e4ce00bb0938cda5bd5dfc02695396a72b0707e980c82acfffc7c73223b437f23320df7cfbd4815d1b732151e1340c29eadc773784cb4dc5201e877747186f88c2adcd6bd586de3d846b1e30798d2bc07152c8fb917235d08a37fa407f58b5f9748088dc166c6db56bdc4c8eaf2b81f0000000b3644dfb2fbc4bbf0a3f5a1f014291f4584caae41ec273f9533bcf25c081e7eab781f8a5ff3cae8f12359f55829ec0b3403491875d884aabf11aa83bccd527937be17a97ce06c8d18b8816d1b8a4a40be96dc7df140b5b8e98e0c4a145f9e5ace2875e61b7d9953a34cb6409bc1a64a2a6967b22a2ef61384890b98dd6a0f9a48f68fe09797d65e5bf4d81dd3b3246a214c2703139928ba5b1985735285f8ce43c314d34b3b5bb1c7fb60065a822929b4478457801c4f604598d88e3ed2f16e794aa4e9683d05bc8ce152f46c89d8b979dc93f1fcb7b08b9009bb3646f2ea7d343ecec08b2c7ac92f1d28768027c02c8d1a45a7bafd02778f947deb08002800000000000c00350008004b003f00000014006700ff01000000000000000000000000000108008f00", @ANYRES32=r5, @ANYBLOB='\x00'], 0x2738}, {&(0x7f0000003f00)={0x3c0, 0x37, 0x10, 0x70bd2c, 0x25dfdbff, "", [@nested={0x3b0, 0x62, [@generic="2bb571d1a57a16b4f0b70390701e534780a76e18d4", @generic="9d0eae6b9874b07bd044cf8eba1a1e8f1eae770cb18a47e28d2a7baac2ffbb40ffad94319fb722f1d8869ca90a07c318eae8ad5f80fcb775b8b0b2dc7b3e07395161a0410d37146055853a4f5c2d22cf71ec9c05b6e876323c2311d4f5c359a44d9eb593d2f62ec7cba81c600c3bf0c45792e931983fc5999cf1a6b67a7699cad7fc0fc795b0f28a21368486734440f0cfcc99564bcaee9b6a117d08e6c8426896cff25f55145a97936d892d9c7f9709086909393ef281255b29fd5deea6ea9a8849409b19350d833169f92490919eea63a4119a8887baa8ade7c181e34ca6e9c1131a4fb1d3", @generic="ce3c492b3e49ed6c735fcffac933ee9f8ba93cb9979d6fa948e0ef9ba4229c5ff57ff3c294cb206959db01e4cf32c7244c243b1cd2d3a0fc3a38c14c7020245f7f6a3063ac8ec78a130d338c6de097d7f40335fcae547a5986a953aaab661e27e2dea9f0ffc812d12ecbafdc552da340ed1c11adb821faec459fc170d8349e354fbc398e50ddde189f24ae6216b9429b16e47712d33650cbb115125b4c8649f11c0ef617bf0e725916ce00360ffb977389748942002592e53c557210c4a7818d67c92d9376d1fd9fddc2dddc8a5328571e9a04f7cb9dbf808891ca66cb0dc6cc152700d47d3a6785", @typed={0x14, 0x58, @ipv6=@empty}, @generic="0d286810d73df0d2b4e5124fda5b7e4ff58c57eceff87224cfb9d8d99c75f6f09084c2980802fee459faac1e5e948718fd59893cb80fb03fc6c148a8ba3f500d88e55785489d678de073803f0ff1f6a622ccc625f5a9ad74816b13479326a41f3c8f2bed5b820c4d48c5a9b0136244315c161972fef2e6c596fab36466e665207f9a63248dd0fde8107bd62bcc4740a86451504bb8bac2c8b1fa7e394991dc8cacd1c365840792c837c0ef7fd5eb21387811960f12c23ef9a4f989341ef860d3f958dc384a6f511caed8d0b665cf967e82410c5a87f6e4a49e3bbff1ec1a1f9c547094d30a", @generic="737fa63fe790f45269b929092b65a9b873cca1766e48126495e565abb1702f64ba861e6c855ef0757f647433fe72a70250bccbda9143f24e4255e26c46878cdfaefc565871a57d60f9c9c3b5192d5d28e2b6e85208f81dd0589872bf4a3b401938eb51d946a5a3f51f226dde40f14b4e4e6256cce6f8b309c0717e990e68917cb1ca9752918093177e0c89f520492298f7847f404d830c8d114cb1be949b51dc4589bc4730874fbffc817f325655f5490d4c97a9ff6c447ae1259ec06cdd194133e15d2bc7111cf099df5d31461cde87"]}]}, 0x3c0}, {&(0x7f0000004400)={0x1514, 0x1e, 0x108, 0x70bd2c, 0x25dfdbff, "", [@generic="8689d85fbcdb1e43b1e48f252c3461d8c90fceca32bec102d2ab8d4ded35b5eb917a76385ca5677c15768f7457c6c669e36085e1a12833951b75a648e3b9d843c91e9118442ccaf27439db80ff0ecb7d4f41ac8fe2cf101f316dbf6edeaa7ab2f322f5312606f1c42f8ec2dffa734fe38b658d707d3aa0525658cd787140c46030bffaef8bb01d8832451b30c4ff3361b130286448a996185d6e92818d603689a433c78771239c41a491f71f2e7b92a4a3ddd4d49b09e69b886acd45da189d", @typed={0x4, 0x66}, @typed={0xc, 0x91, @u64=0x200}, @nested={0x2e0, 0x15, [@generic="c5cdb9b4536a264c751cd0001881a1bdfb3eba335cf5801b8bb2506f62504a2902cdc20263d6c0b910eb52d11808202d6e8f6a9e51eddd2edf1112a1ab57de90846856b21f1524f5a46b67669770d4b7fe8c2738ce6efbbf509e0259e5b49b800fce66e4f7659291a9fa2eee2897c66ed74cfb2fbf259e498b6e3b5bcb2c37", @typed={0x8, 0x2e, @ipv4=@local}, @typed={0xf8, 0x75, @binary="6c986d40f05afaaea0d4122006fd07c8fddd2bc7e2cdb51deb650a1492bb31b7c23214bbff3c43731ab28afe7984a3f51f613b5d8ce216d945e86bec5ff6bdbe554810327af6acd5f1a4f4a2585ad2a60e5f1304ee67781c2a76b4fa133146b91b0d3138135a719f4effd3d8c54159fcfb9602654399ba72e484af6509baed03d6ec61abccb56a530ca693ed6fb9d35585383b0ad8d3e2d7bf214dcba8352418f7ade30c50b9eabf1693ea46cb2ffc47b89321bf8c0ad924bd9bf0beeeb5af7291a6e291b2413fb7ab3f52a1733f015722ef4649a9d99a3223745344b540345494359e511833d28eab04b50a20bbdc205cf386"}, @generic="3c068e8aed3912508089ac12f53dbb9b69130e90eb0cd5915dcf4a325ed62451dfdb50c807a83b7ba450acb6b66f90015fcd62182ffd88cb97b1b7d1fe920a40e8d256eac3aa30e64312d3cadbee51aed847ff4bd92f1cedb99db8c897f3bde0841c532c4547f9b0274a174e237434ad6268a7db943c2d584d767d1a4192e94483d6e7f796ec3534d4da895ccc8c09776142e30720f0099ab20d", @typed={0x4, 0x38}, @generic="309ed5c83c4f5a636d97c7a0d17106e2face6a7197f754e0d1", @generic="915f991698524068e87d5c4554161bb58ba76a02dcb8f358ae824158384dfd4de02d725e4da30ad1fbf949fd836e9e56127843972b54efae3d6b05ea97cc31249a8a592e0e3a226688263ce85d6c1b72a269029f9fd10899a823020184e347e998fcc92b3e46f2ae7426abc58feb491677a2609cb53f486069bfef87642887064984fb57d6561b8900459cb4ff8d2a679d6c", @typed={0x8, 0x50, @uid=r6}, @generic, @typed={0xc, 0x87, @str='wlan1\x00'}]}, @generic="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", @generic="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", @typed={0x8, 0x2e, @pid=r7}, @generic="2e806195b19c046bebc6db13dfacb1278cea1d89a12c8ea5c65626824e4c675c10a0f7bca3ad0615851332dc93716381f2dd4b306753caa95088cb0e558e844141a1e8af67f30adb2eb76182167eb65f"]}, 0x1514}, {&(0x7f0000005940)={0x12ec, 0x2d, 0x20, 0x70bd28, 0x25dfdbfe, "", [@nested={0x144, 0x4, [@generic="25356f2b9ad6eed0a55c19667284fab5aa34b5cc692d6b590d998c04d5ce8e105ba0cecd40c5e8f621bc28a5622ab71030e2f43db473ebc413d744775236bb972286103e857fa49e94f4c4d75784e9228e5b877d00be5bfa986f3efbc8323e1461659186d045b867b2f4dfe255ad27a46c24e640a23e1af5a07762d4556188bcc32c93a8f2206f6d31a358c72114acd5150378", @generic="d0fdd396f43a56192abd21b4fc80b679f4d549718a64474e2bd088ff2f8fccf5d0d66cf04b9a572837f9d6d3a79275cf31c5d5b6f19db1d61ce01a1560b8c8fb", @typed={0x4, 0x22}, @generic="b9a0f93aeab5454a59f173c1737cdb1d0255063f45738adaeed6bc14630958b053f63871073f93412c62ee84b8e7cb9a6b303f561ca7d26fbcf45de4730302483e5e5c443c4c4017a19ca4b99852dc7e6e6e1c89fa7a074db49a4096262fb1", @typed={0x8, 0x85, @fd=r1}]}, @typed={0x8, 0x37, @u32=0x7}, @nested={0x10bc, 0x6, [@typed={0x14, 0x4b, @str='selinux>cpuset\x00'}, @generic="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", @generic="a54cd5d6419e52ab16e4cbc6e208e66e6bd578550f1db1fc574d9aaffcb56c6574ad62df77d637b8f435a76fee8cd80acd46f1f44167ba95bd7dec4e46d56dc9ace372212c7c70b6c8d2826efcb17ded87946c8e014bd29c243712895aa1e1b6a07cadf478030b9ac2b732de740d579944ae84e95bda389293287b9060096b14f397dd5f9162aea81a173fbaa4394ba422ca4edfd8bd98a3c972", @typed={0x8, 0x23, @fd=r0}]}, @typed={0x4, 0x40}, @generic="dbe664946d4ba2361935bc78afb30dda55fad5db1d9192c19b3fcef7a62bf419860b8f9485b495a3a079097f06b0eab46a6b51a324fdb8f0459cb30d70c5522db8e63d275ba3bf2137b1852351cd586116af592d352b2ec1c269aad109d7611dc4a005b11df8dc2926c895e7d62f661e5601b89c5e86272b8e1807c33cb3899ca97b8a198675e9160a6dbb2d9947d84bdbeabbab812f5b592fdf79f8e8600b3b4877d13140ffdfea41a3e49cc76e1b1526585493ef42c0657eaff155f667c14c260bbc3af9654a2b56e73b8f1a"]}, 0x12ec}, {&(0x7f0000006c40)={0xf8, 0x2d, 0xd00, 0x70bd2d, 0x25dfdbfd, "", [@generic="f4b8cc6ae62e17424cc218dd66df5cb658c6560abae0f9c9eeb8f99568e103d41bf4c83dc8a0938a2408b75f27474aa9e4f5984c53c04bf7497858bec11bb811d7c6b2048b676f8033ad48a3d8e0105452592d83487df0bca3f4ac9287f703833867acecd7f9de8ea5aa21e56a4848c032f1f75a4aa999d447de09d3b9a79bb645179255b9b11bd0326765ce7d0ea626b63e56002f251dc7b438b8b300dce1d4ccfe8dc7c0c02c5de9a2ae98885e39c9cfea7892791f45bd364dd99b22e8150bc5c1f3281250723fc32b33d855abe189f1", @typed={0x14, 0x1e, @ipv6=@mcast2}]}, 0xf8}], 0x7, &(0x7f0000007240)=[@rights={0x18, 0x1, 0x1, [r1, r1]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x18, 0x1, 0x1, [r0, r1]}], 0x90, 0x4}, 0x20000000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') 15:58:26 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0x1c0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8400, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000040)="a5715c7b06729a0be30f318577b5d21718f24a55a11caef6e34dd90ccba828a4812c96bfa7b9699c96e3f51e4149e593590945f8ac7261912bd4a9b22224ba8c7be96002a75bc7f963") 15:58:26 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000040)={0xc, 0x2, 0x6, {0x3, 0x5, 0x5, 0xa40}}) [ 323.977747] netlink: 216 bytes leftover after parsing attributes in process `syz-executor4'. 15:58:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x17, &(0x7f0000000540)=ANY=[@ANYRES64=r1, @ANYRESOCT=r0, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYBLOB="5a565ade621ca8063b1faeb66cd69de2b883e70c3fb2259b30849809a609550db9b5092dd3d7a6432be700898a483d90a18b450c6f7e36e6e219510c9a6316039b323d5013795a4c057bf0e522158ea5323c0d3be3a37d1009fa14f507579379c10da838a30ef9b456d991235fe25f5122fb2f0a07c7617a2beeee5f573ebfd07f2b30a18f4c8c0acc01b20827b27264cc9165255ae233df5729c944c0e6763167", @ANYBLOB="c3ec4868bc5e608d04dc34a31e9e95766478c889adf5f9e79c1b4ec515c0e457dd7324054ff9e3", @ANYPTR, @ANYRESOCT=r2, @ANYRESDEC=r0, @ANYRES64=r1, @ANYPTR64], @ANYRESOCT=r2], 0x4) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x42) write$UHID_DESTROY(r3, &(0x7f0000000080), 0x4) socket$inet6(0xa, 0x6, 0xffffffffffffffc1) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000040)=0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000240)={'rose0\x00', {0x2, 0x4e23, @loopback}}) [ 324.019276] netlink: 216 bytes leftover after parsing attributes in process `syz-executor4'. 15:58:27 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) syslog(0x0, &(0x7f0000000000)=""/3, 0x3) connect$inet(r0, &(0x7f0000772000), 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') 15:58:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/28, 0x23c) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000100)={{0x80}, 'port0\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 15:58:27 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000000)={0x6, 0x0, [{0x1, 0x5, 0x4, 0x7, 0x1876, 0x80000000}, {0x0, 0x477, 0x4, 0x9, 0x7, 0x8, 0xfe7}, {0x8000001f, 0x20f8, 0x4, 0x2, 0x800, 0x3}, {0xc0000001, 0xfffffffffffff801, 0x2, 0x6ec, 0x100000001, 0x4, 0x427b}, {0x80000007, 0xfffffffffffffffc, 0x4, 0xffffffffffffffe0, 0x4, 0x8, 0x9}, {0x80000000, 0x9, 0x5, 0x5, 0xfffffffeffffffff, 0x1, 0x6}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000380)={{0x100000001, 0x0, 0x0, 0x0, 0x9}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x5423) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 15:58:28 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) fremovexattr(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000000000080000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800010}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xa0, r2, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x7}}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20040050}, 0x880) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x7f, 0x0, @name="a015e64b8c5e1b5a472e2c2dad630dbb232ab95eead5199a4707cd271a97a71d"}) ioctl$int_in(r1, 0x80000000005015, 0x0) r3 = getpid() r4 = getpgid(0xffffffffffffffff) kcmp(r3, r4, 0x0, r1, r1) 15:58:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt(r0, 0x0, 0x8, &(0x7f0000000100)=""/245, &(0x7f0000000000)=0xf5) flistxattr(r0, &(0x7f0000000040)=""/32, 0x20) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000004640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004080)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) write(r1, &(0x7f00000000c0)="1b0000001e001f0fff07eaf9002304000a04f51108000100020100", 0x1b) 15:58:28 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000000)={0x4, 0x1000}) r1 = socket(0xa, 0x200000800, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0xfffffffffffffffe, 0xe) 15:58:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0xbde6ae4a) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1}}], 0x1, 0x0, 0x0) 15:58:28 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000100)=0x2) r1 = socket$inet6(0xa, 0x80803, 0x3a) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) close(r1) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18, 0x0, 0x4, {0x9}}, 0x18) sendto(r1, &(0x7f0000000080)="c3733e", 0x3, 0x4c000, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/85, &(0x7f00000001c0)=0x55) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f43696c65feffc59ca36df3a51daea305e3b8de647b3cec48d7e8550756996ea6ea87a2192c7d726cfe21912fe384431b7be6041956e5f1dd457bae98ceb8bcb3"], 0xb) 15:58:28 executing program 3: socketpair$unix(0x1, 0x88000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x1e000000}) 15:58:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r1 = request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='\x00', 0xfffffffffffffff8) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="c53ce9ecd06e88df730b189c8e18e576167fd80b930fc65bf70360c402a9886529ba59dceb63f9bd91dc126db8c8d005bd2fa5fa6342281741446b823845a9cbfd1d64aa68b4f5d698586e7e3419ea2dd9021df2cb383349122138cb983f3304e596ba9c89d29ae5ea1eab9761cf479bcb99410a05a8a72428", 0x79, 0xfffffffffffffff9) r3 = request_key(&(0x7f00000003c0)='logon\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='*\\nodev#\x00', 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000500)={r1, r2, r3}, &(0x7f0000000540)=""/201, 0xc9, &(0x7f0000000780)={&(0x7f0000000640)={'sha256_mb\x00'}, &(0x7f0000000680)="38ab36e9518cb884d88c305b2312b6291bbd53d2bedc37444970aa01c7a5422bf9da382bdf2eceee6f820988bea7ae8d8f72c6811be0509f6505d05dc7b0637e5e82ce6209ecaa71c6ae416ca75abe6a98f9068a08ac8a2c47f34b6311e46a023f967d3ee086f07efb15bd1875435da2f7416b3ee6cf9252608d371a3dcac7b46d42a046c33667216c79c24d7c15b3dcc37e5606bf315e5dda254d3a0fe762c7adb3caf853309a6d63ab10dfc16d47e6390f3c87ea64e727b0007b2a5f3597a29bd385a7673561cffa10a68005cb6522e409bc60b802de265335ac4c40d582", 0xdf}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) socket$inet_udp(0x2, 0x2, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x3f}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000140)={0x1000, 0x8206, 0x2, 0x9, r8}, &(0x7f0000000180)=0x10) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:58:28 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030303030303430303030b4df7365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18}, 0x18) 15:58:28 executing program 2: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @remote}}}, 0x30) 15:58:28 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) io_submit(r1, 0x12b, &(0x7f00000001c0)=[&(0x7f0000000140)={0x405000, 0x0, 0x2, 0x8, 0x0, r0, &(0x7f0000000100), 0x14d, 0x0, 0x0, 0x0, r2}]) 15:58:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}, 0x10) chroot(&(0x7f0000000080)='./file0\x00') 15:58:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x100000001, 0x5, 0x5, 0x0, 0x1ff, 0x400, 0x81, 0x2, 0x8001, 0x7, 0x492, 0x8, 0x0, 0x2, 0x80, 0x0, 0x33, 0x8, 0xffffffff80000000}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x101, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f00000000c0)={0x3, 0x1000}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000100)={0x7b, 0x600000000000000, [0x11e], [0xc2]}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x4, 0x8000}) 15:58:29 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f00000000c0)=0x3267, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1000, 0x101000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0xffffff8e) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000040)=0x5c, 0x4) 15:58:29 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9, 0x0}, &(0x7f0000000440)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000480)={r4, 0xffffffffffffffe1}, 0x8) 15:58:29 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x29, &(0x7f0000000000)='vmnet0cpuset&vboxnet0-eth1md5sum::cpuset\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x7, 0x0, 0x4, 0xffffffff, 0x3, [{0x3f, 0x8, 0x5}, {0x0, 0x3, 0x10000, 0x0, 0x0, 0x40a}, {0x2, 0xfffffffffffff95b, 0x6, 0x0, 0x0, 0x1}]}) ustat(0x40000000005, &(0x7f0000000180)) 15:58:29 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) fremovexattr(r0, &(0x7f0000000700)=ANY=[@ANYBLOB='user./dev/i\x00\x00\x00\x00/mouse#\x00']) 15:58:29 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9, 0x0}, &(0x7f0000000440)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000480)={r4, 0xffffffffffffffe1}, 0x8) 15:58:29 executing program 4: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000001540)={0x3ff, 0x4, 0x0, 0x40}) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0xfffffffffffffffe, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x2) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x6}, 0x28, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 15:58:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x8000) write(r0, &(0x7f0000411000)="bc", 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x2) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x80080, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000440)={0x10001}, 0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000380)) ioctl$TCXONC(r0, 0x540a, 0x1) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000040)={0x7, 0xff}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000480)={0x0, 0xfff}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000500)={r5, 0xf921}, &(0x7f0000000540)=0x8) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r4, 0x78, "4be381", "c3742bb7ddf26f93c01667cdbc7d0f0c70095a63f69fcf8542aa1a8d26661fdfa4a9270e84b0b975668d9e363111dca542fdf7703031a807d0e9b4741461e8bdf54ef8776d6749e4ab2a8ea690142cf10c2a8d1b3e2fb398a960aa4c98e14e4a4dbbf152abcaa0d0dbfea6880b0f3a25908fa5fb988750f09a8a8a53ed91e4fe88f6fef776742888079b56f830108e68edc4f499ffad25c3e1e8315ef39497c2904ee0e2ce40db968353eb1a4136092aec7b2358f2d934b1102e66dfdc7106d1a25dc4652683002743013b88b5680f1590730202509151509611ddf1bad3aeb1e21f37f665ad465dfe933d57f22a718e9d5c5f3ad5da98490f3e63d0ab9e6021"}}, 0x110) getsockopt$inet_mreqsrc(r3, 0x0, 0x25, &(0x7f0000000100)={@dev, @dev, @multicast1}, &(0x7f0000000140)=0xc) 15:58:29 executing program 3: unshare(0x24020400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000180)="54db5d29bb45969b43ff9c531a6766c4e4a2b411bfbd03b9781f464a47a54391225ec0a2f9926ab9cf783053b91b1209b1e8aeb3470a31b619ad09dd123600d0c3874f765dc09179d54a58c1b19d1048273ac44cfbf21aa10c02295610eacce0615f25c1df87c9aabf3c9c1c1224210f60c3a38aed339cbe5c4d8f50e8ee6def930f943063c35d9219b89e141dc7827f6de4874b24d59a6bd418d22c7b8ad538b5461f7686", 0xa5, 0xfffffffffffffff9) keyctl$unlink(0x9, r1, r1) r2 = request_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000240)='/dev/mixer\x00', 0xfffffffffffffffb) keyctl$unlink(0x9, r1, r2) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)) 15:58:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="35a09732f74d9225d20649bfa0d1c6"], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(r2, &(0x7f00000000c0)={0x43, 0x9, 0x20000001, {0x7, 0x7, 0x5, 0x1f, 0x2, 0x6, 0xc21, 0x7}}, 0x43) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x10000, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4404042}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@newspdinfo={0x3c, 0x24, 0x4, 0x70bd28, 0x25dfdbfc, 0x80000000, [@encap={0x1c, 0x4, {0xfffffffffffffffd, 0x4e20, 0x4e22, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}}, @policy_type={0xc, 0x10, {0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000091}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x1, 0x0, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000280)={&(0x7f0000007000/0x4000)=nil, 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x4100, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) 15:58:30 executing program 3: unshare(0x24020400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000180)="54db5d29bb45969b43ff9c531a6766c4e4a2b411bfbd03b9781f464a47a54391225ec0a2f9926ab9cf783053b91b1209b1e8aeb3470a31b619ad09dd123600d0c3874f765dc09179d54a58c1b19d1048273ac44cfbf21aa10c02295610eacce0615f25c1df87c9aabf3c9c1c1224210f60c3a38aed339cbe5c4d8f50e8ee6def930f943063c35d9219b89e141dc7827f6de4874b24d59a6bd418d22c7b8ad538b5461f7686", 0xa5, 0xfffffffffffffff9) keyctl$unlink(0x9, r1, r1) r2 = request_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000240)='/dev/mixer\x00', 0xfffffffffffffffb) keyctl$unlink(0x9, r1, r2) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)) 15:58:30 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9, 0x0}, &(0x7f0000000440)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000480)={r4, 0xffffffffffffffe1}, 0x8) 15:58:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x10, &(0x7f0000000040), 0xc) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x25c, 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0xffffffff) close(0xffffffffffffffff) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) 15:58:30 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000000)={0x2e, @remote, 0x4e21, 0x2, 'lblc\x00', 0x1, 0x3, 0x5f}, 0x2c) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @empty}, 0x8) 15:58:30 executing program 3: unshare(0x2080400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f00000000c0)=""/86, 0x56}, &(0x7f00000001c0)}, 0x20) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x4) 15:58:30 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9, 0x0}, &(0x7f0000000440)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000480)={r4, 0xffffffffffffffe1}, 0x8) [ 327.498107] input: syz0 as /devices/virtual/input/input9 15:58:30 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@window={0x3, 0x9, 0x3ff}], 0x1) unshare(0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') setns(r1, 0x0) [ 327.566298] IPVS: set_ctl: invalid protocol: 46 172.20.20.187:20001 [ 327.623194] input: syz0 as /devices/virtual/input/input10 15:58:30 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000000c0)={{0x5000, 0x4, 0xd, 0x3, 0xcb0b, 0x100, 0x1, 0x888c, 0x6, 0xcc95, 0xcf, 0x200}, {0x0, 0x10000, 0xa, 0x9, 0xff, 0xef8b, 0x4, 0x6e5, 0x2ab5ab5b, 0x9, 0x5, 0x5}, {0xf000, 0xd000, 0xc, 0x4, 0x8, 0x7fffffff, 0x1, 0x800, 0xffffffff00000000, 0x100, 0x4, 0x6}, {0x0, 0x11f000, 0x1f, 0x4, 0x3, 0x6, 0x7, 0x5f30, 0x2, 0x8, 0xc90, 0x7fffffff}, {0x100000, 0x0, 0x0, 0x7fffffff, 0xffffffff, 0x1, 0xcfd, 0x8000, 0x0, 0x80, 0x1, 0x2}, {0xf64d443a09d59912, 0x6000, 0xb, 0x7ff, 0x8, 0x7fff, 0x40, 0x2b, 0x8, 0x4, 0x3}, {0x3000, 0x100000, 0x0, 0x2, 0x8, 0x3, 0x2, 0x0, 0x7, 0x8, 0x2, 0xfffffffffffff7e3}, {0x0, 0x102004, 0x0, 0x4, 0x3, 0x9, 0xc06, 0x200, 0xffff, 0xfff, 0xfffffffffffffffa, 0x8000000000000000}, {0x11000, 0xd000}, {0x5000, 0x1f000}, 0x2, 0x0, 0x1f001, 0x400400, 0x9, 0x500, 0x2, [0x2, 0x0, 0x1f, 0x7]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2400000001d) [ 327.686688] IPVS: set_ctl: invalid protocol: 46 172.20.20.187:20001 15:58:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e24, 0x1, @rand_addr="cda61e960c1f41a84508baf7a7d7e67f", 0x4}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, r2, 0x1c, 0x1, @in={0x2, 0x4e21, @rand_addr=0x1}}}, 0xa0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e22}}}, 0x90) 15:58:30 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:31 executing program 4: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20000000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x33}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{0x20, '/dev/radio#\x00'}, {0x20, 'fou\x00'}], 0xa, "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"}, 0x101d) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xfcS\xde\xcf/~\xa3\x91\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') fcntl$setstatus(r2, 0x4, 0x10000000006810) pread64(r2, &(0x7f0000003c00)=""/4096, 0x1000, 0x0) 15:58:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) dup3(r0, r1, 0x0) io_setup(0x78, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="bb", 0x1}]) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) 15:58:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r2}}, 0x18) 15:58:31 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) 15:58:31 executing program 4: unshare(0x8000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100), 0x113) syz_open_dev$admmidi(&(0x7f0000000540)='/dev/admmidi#\x00', 0x4, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @initdev}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xfff, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000240)=0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="400200002400000528bd7000fcdbdf25020000000800180000000000e400060000000000000000000000000000000000000000080000000000000000000000004e24fffe4e2000040a00a0801d000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="00000000000000000000000000000000000004d56c00000000000000000000000000000000000001000000000000000008000000000000000100000007000000000000000900000000000000b699ffffffffffff0500000000000000040000000000000007000000000000000300000000000000aed7000000000000ff0000000000000006000000fbffffffff7f000027bd7000033500000a000246040000000000000004010500ac1e0001000000000000000000000000000004d6ff0000000a000000ac1414250000000800000000000000000000000003014f0000800000ab00000095000000fe8000000000000000000000000000aa000004d32b0000000200000000000000000000000000000000000001ff3400000303040001000100ff0100008100000000000000000000000000000000000000000004d46c000000000000000000000000000000000000000000000004350000020004000600000007000000ff0f0000e0000002000000000000000000000000000004d4330000000a000000fe8800000000000000000000000001010435000003010000008000000010000000000000080004004f3d000034001700060000002cbd700028bd70002abd700026bd7000060000000100000001000000020000000300000001000000ae0f00004bd1a82bf87b0aa6df2b69e4c6787ffe15f16b47e1ce5482f191e77892a326d81000866a77be15b42017e6b1728d573c14ddffeaafe1e5ad655b5b4e63ff11d429406e2c0f8482e1978850b264fc606fbd404f6aad0c266ca4cd85aa0fe8b94c24da01b4f93fb0fcf290f8b127835d8231fd5946692d6cf61830dc6deaee1563bdf54c02ab72375de110ddef9c00000000"], 0x240}, 0x1, 0x0, 0x0, 0x40}, 0x40014) 15:58:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0xe) ioctl$TCFLSH(r2, 0x80047437, 0x711000) setxattr$security_ima(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "dcbbcf494bf717945ba123c71481c8b3"}, 0x11, 0x1) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000080)=""/255, &(0x7f00000001c0)=0xff) 15:58:31 executing program 1: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000002540)={0x40000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000700)={0xf}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000180)={0x80000009}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) read$FUSE(r1, &(0x7f0000004580), 0xfffffffffffffe96) 15:58:31 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) 15:58:31 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000100)='./bus\x00', 0xa00) prlimit64(0x0, 0x1, &(0x7f00000000c0)={0x5a, 0x3ff}, 0x0) r1 = open(&(0x7f0000000bc0)='./bus\x00', 0x0, 0xfffffffffffffffc) rt_sigprocmask(0x80, &(0x7f0000000c00)={0xfffffffffffffffe}, 0x0, 0x5) sendfile(r0, r1, 0x0, 0x81) fcntl$getownex(r1, 0x10, &(0x7f0000000480)={0x0, 0x0}) r3 = getuid() stat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$can_raw(0x1d, 0x3, 0x1) r6 = getpgid(0xffffffffffffffff) r7 = getuid() r8 = getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000580)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000006c0)=0xe8) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) r12 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000900)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0, 0x0}, &(0x7f0000000980)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000c80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000c40)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000d00)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r15, r0}}, 0x18) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) r17 = getuid() getgroups(0xa, &(0x7f0000000a00)=[0xee00, 0x0, 0x0, 0xee01, 0xee01, 0xee01, 0xee01, 0x0, 0x0, 0xffffffffffffffff]) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000a40)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000b80)=0xe8) r21 = getegid() sendmsg$unix(r1, &(0x7f0000000cc0)={&(0x7f0000000040)=@file={0x0, './bus/../file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000140)="5dfd0f2294c7bca569440070e371b698c7fe14eb5825911e3c03116d9f56a9028ce78129", 0x24}, {&(0x7f0000000180)="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", 0xfb}, {&(0x7f0000000280)="66e84be7de492f06de91ee79a16bba1eb50ecc121814c3ec529449a388f33e9af01ccafd673359732d60031e3193aef6acf11a55d0445296da39adb7a12d60b904d471923b1a480d4e0d2367c06933ecdf41a1d872cf12cab4410157ff7d04ffc45bf300761cfc791b31791328d429ed29c65b9b430d6a499387452754bed061b1990275a28c3e8126432e218e8ee0705c1d80eb636047607b7f40c77873ec02080c978dd95cb00a77f64119e6003d8f00ecfebc3fcbc2da5a8e67fcbf2b474de5aed741e32ed4084d08ad8bce4bb7e61512cfda68447f743a752c71ec56b63f1cb95c6f4296cef6ac", 0xe9}, {&(0x7f0000000380)="9aab66e963393fc1a95b21ddca69c932a74620e55fb0a0d213d81101fd884441679761e233181bebe1b3b4e1c51906cc1615c38a8afb03acd1128f272496214791c2eff77cda74adab6a84ee4752bd002d532775b3525a5e554127c34c7300abcc8c86854a231074a4a9ba9fb650990be8eac65de76d4b0dd6fcf1ecaf45f15eba2871c9ee64de7534dbe43829f1c119ca5af66a2141cd02cee3dd5d9a775cb8059e08b7da5d", 0xa6}], 0x4, &(0x7f0000000e80)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000020003336b6bd2728f9db4b482280ae4af1257de3b8a5fb255ad3170800000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="000000002000000000000000010000000200000062e6b86146a88d4f11982d0ff2ad7951a35b3b969e462179b897482ffde566570c8b4beff41b2119f1c035f05c3937c21022cfba616a1ebb", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="0000000020000000000000000100000002d2feb7", @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB='\x00\x00\x00\x00'], 0x100, 0x20008004}, 0x40081) 15:58:32 executing program 2: unshare(0x20400) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000200)=""/245) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r2 = getuid() getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xee01]) write$FUSE_ATTR(r1, &(0x7f0000000080)={0x78, 0xffffffffffffffda, 0x5, {0x7, 0x8, 0x0, {0x1, 0x50aa, 0x9, 0x4, 0x6, 0xe000000000000000, 0x7f, 0x1, 0x28ee, 0x0, 0x8, r2, r3, 0x100000000, 0x92}}}, 0x78) pipe2(&(0x7f0000000100), 0x84000) 15:58:32 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x711100, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f00000007c0)={0x7, 0x0, [{0xa, 0x7, 0x2, 0x6, 0x5, 0x7, 0x380000}, {0xc000000f, 0x101, 0x5, 0x4, 0x214cbaef, 0x80000000, 0x1f}, {0xc000000b, 0x1, 0x5, 0xfffffffffffffff7, 0x4, 0x55, 0x9}, {0xc0000001, 0x7fffffff, 0x4, 0xb55, 0x8, 0x7fff, 0x7fffffff}, {0x80000006, 0x4fd, 0x6, 0x40, 0x2, 0x494, 0x7fff}, {0x80000008, 0xc717, 0x0, 0x100, 0xd8b, 0xfff, 0x2}, {0xd, 0xa2, 0x1, 0x8, 0x9330, 0x80000000, 0x9}]}) r1 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x0, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40), 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 15:58:32 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000100)={0x3f, 0x1, 0xbb5, 0x1, 0xffffffffffffd205, 0x100000000}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000748f08)={{0x1, 0x0, 0x0, 0x1000000003}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) ioctl$RTC_UIE_ON(r0, 0x7003) 15:58:32 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) 15:58:32 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00000039c0)={0x7, r0, 0x1}) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000003900)={'mangle\x00', 0x19, "c028f9c9d569cb957a397a1109c04cc55777a3f4c253c327f1"}, &(0x7f0000003940)=0x3d) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003980)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000003800)='/dev/dmmidi#\x00', 0x35, 0x840) ioctl$TCSBRK(r0, 0x5409, 0x5) sendmmsg(r1, &(0x7f0000003780)=[{{&(0x7f0000000080)=@sco={0x1f, {0x9, 0x0, 0x10001, 0x10000, 0x1, 0x80000001}}, 0x80, &(0x7f0000003240)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="d2fbb5b50b6fc643d2353a7c6450a555eb534b16f3e3cc4a7d9d10273e9af0d66560cee1b175a6c3bfac0d8db95840a389c4fd5ecc577a699ca924af1e6da26ebfe08ae5dae34c4b39edb4a495bd386d158310409627458afec2294adae103ec8cf22c540436106147cbd0e5a24f814376e42e76a9f34c17e03b0a64732bff312947239414c5930f4aabf28cd9662419305159856bd7d9ddfdbb9a7d38c1f6a2a1e56090572c", 0xa6}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000021c0)="c45f229abbb9c822518d0b5e980e559e1a78a11b47867cfa659840fc9052a00e17808c0710b41358894e226fd99d7f21fb56a9707e96968909f5cbb7b72b55ca1a76faa56d", 0x45}, {&(0x7f0000002240)="8ada0dbeb31929bf7eb877b91135884bb5c0cf9a2f0bf64594f7718b7b269bcbebfbe260eb3387b72ab865d3c02289cf0ed066b1f50456cf484b0514075fe40927732d82cab67ee72a3dd0127c869ef2ad9f8cf9ad8cf4ae75c5f4ebfa11cf136b33b12088f9f55b4da5cc20a8061e7f3e5e262c680e6647c9b9879088e48c5f22760e9bcd3df2e0532fa4c2ba4683a0cf21a824e560f7a0fd415f22305925e44ad211f9cfecfbe796d749ce47ff0df1740d970980abfcf4b5001a1fc4b8a4ed448235690b2a63c299943eed9391c729999116fd8d9c252fc0852a704af95e2542d43870ee23c38ee9452e921cdfcdd0014cc0cf782b5d0b0c0f232f45b7df2aab4165d605f0aa5c7fbe8b3c48b5f4627c4e89bbbd14f723cf98e655b138f471a336d880abebba5f39247d4dbda9a12ff4a2710a3a4635cd7b16b84a57e5352d88dc2a9366435b451a6dd4227faf95696742332468bb566e1ec6a836c3c3ff97c3bc5e523e0ef1a42e011838808540dd891116871bf72321cddde4e09902edd8063c80065bf7850d78ca06d4932e23e211486629502b3ae31f826b1715ae65a805d3ff2f9b3d7b1d3539c68697bb3582bee1a612e9ee555f94f6736f35d8f21ebaaa0839f1511efc18cd3b4dbe594f752b0980500f4190a73080462c01bfa3b6ee7ba02a812d42c57141d1b982488ead3ce6b6f95dfaae63042ef0c70f315756527e217c713f229cdf08f0a8b5481c589a38818b58ea356fbca25846f611d745ef88ac21ca13b3119b71b32edb2d325909e33368d34bf9d2e0c52b8d01d0022a7d17114aa7ba683023258737e1ee6e3e235493e2bfbc0e75bc1512413f12871f437500e73e917bd427957fb96c4c0fb45893578d5d3553859ba08c945f1b512bd96c7101baa2af4eda32b1a40223d1fca86dee760bb1c6cd597edf0d3377384a553eca30dfcf136520ef95e89db3a1124891cdacbb90ebf0e22924c09866cea0b66f022e0bdf49a20561171b765458307de1d671475799e8b6a05ec4324ab971ec39a44d8d0221e3d7d5420073855f72d796a0858a79cd3f06d1640213a72cd9804de086e658e1453a4efd37c71d22cc64e987a1276d34d79dfa28b5605a3661dacfa18db6bcaccf03fa8febd8bd3a70d705853abef0427397c5e1fe283a52752e4254218c97dae3180e58476ccea103773ee68a7605c574404754cceec1181a80892a99d26a198e3448515bf63475046ecd30befb35b54a6c0eeb30f160beb2eb3013037917948ca919ed493d004a46cd4a76ab48f0702a64937d098a38505ad8d30054b966f7e13b2da15fbdc8e0a08d896333ec353e312bc92659ac9c4b64cfa6e40cbaac341af2fb62a546d84458b1ccf61d262f011780e941b01e642c5e6cfee83268cc6511b2bc74f1f3552dcaba5262f579c8e5416643ec57aed82e6546d7c63cc306960379cc58fbbe4829eabb2660c9743cb8753cadbd320fb93cdc776d2379f3466a4ca5d947e60fafcf616a5a1fb0cf4663dc4f492791ab7b7429ec7730076700b5b4b5687e6347b6e88f5ce53cb11b3afade1108d66779c425f38198bb57ca98a1a57d31ef0a150b19b2520214828308dad5308c8f476cce79658c1aeffad1af4750bb203cc75d24bac8961e99e74e73ea7452d5a6ee1a3f2ac85ddf951e65b120944febca5ff7f87774ae6cb5c011c7dcb4f74d6fe07244e824158e70a1c5670a65c7aa8293a6bb51a3f7273441410e32d0ba7e90c1c097031dc422ceb0c0d57edb49328d44d3f060d5cb5b74f3e42f9abe9091caa7692ca08209858342c58d2d0631fb2b8a0b50eb76f7148381ccaff7792d9e8df0628ce8df5abd556ca9bedebdd653c9338668e9b9bd4ede6ad08c2e20ec039d7a31c821bb9a0ea8adb3f12a3bb2914a9b160bee4cc08dfdba80353fbc851a6b920b748f68dd3c6b220afc80352c0e3f9e849b918add0939e2c5ff703f9fa5e750644c6df382f390ca3f2fd7ddd0c0786705a63f506b1255adea1423de169d1f6502b09ae80aea3f257f28560283aa1d13bdbc43a107446a0b242b2661dba4b8b9200f13f8fdd805872b2a5610fc49a96614e74956f1454d6cd77ab27674b3db74f3646e3cd30b2aad59d69bdce9a7c8cdc10bded1673bce17a03000e26fc63b187c244a39a8ccb02d59db11d6ec31f087704acc2d0c6db8707703be58cf5755d72756b4bb1cdb203e2e00c9e9748f43d3c8a6e599ac51db7c9baad55fa61803e798b3c756b8a5804737359ee1dc61f591d05e93db0efd0422759832907e9fe8f9744570352386c9c0c11739b888de1529da345f4b8f3e06df5fc272bce2ea414f58c07708f700822d292f4b1518e78cf6ff34add74ea2a46010a20c2627f75124e37ad02bc89b1abcaea0c8d8479501661bea40f7cd479c5b607907670a5a1296d7e3b0c539c29b34a4c5d0a393cbaecec539c265fa115b888f0500869d8b9115348e4dd671e1401f1b1fcb6e97b17a3898ad2d045a6cf37920434aedb18f95e30decd43bb1fd5a33c8c1c44fce3a253210f398f9a55d8dc1f5359008235b1263cc586fe1bc7c0e7dd78169860351ebfb9378f9abe2501d624d61d083680451046bccc3aabc7a029c521a861f91345cd7d7f88893b22c986476d1f42e73a7095fbd70e19c60913fc9afa29f648ca929f34960bb6849a7079570b890665716ce78b6c214b909e4aab09e3d80490fac1ec7b8427a3457d66b53b9574f3819b661bdbf20f048e6f74f57513bddbeb77192682fd1c690b9c6569af2ed5c4ef2b3270cdaab521e34396aa658e0af34764af89631696d8ece73a56033140470497a1b131a332d45598bdb9ab866e3d04615f396bc73dfb9e8c68f2b333efde10cb6167ce9339638ee9a9172a27746ce97cfa253a0518edb7f1b087e5fee23a0f387f4454224eb95d1abe5b9ec4b468c51ccc1274a15af612709e9e6f78af8dd39dec6df6001b4cdb70dfe7638e83db92b31d21210499e2be58a92a2cc52fdf6e5cc4cd9fb22313160625af24088a7e060642f79aa8a9eed091801b6cc6efb6fbce1815049fd1bd84369e6369639a105f59ae9971f9c5cc10ae461465a749d27611393b67b7f9832dad81da28958382c990f47311c52fcfe45eb19c5f084cb5b5ea06b06ada006e916828717b22ca6e42c08dc01413af7e15c3b19c969ca9d911eb8995057a972658f51a0ce907f2a1d57d5701b47c80a7ce7feebec3dc48d0bc7973ad6108c9fa85502833dcbfc1745770d1d3167292a647f8af6f1eca9df5028aa657a365116c89e1b50ac442f92b66ca256ba7f0589e6a72d3475bfecd2e318e2e2f6b698eb204268290405c3f9908eb4175e8d8d060f3aaa861fba83d6ee49c014e0ffe4854f2840be5a6491a2cb300bff5dcc941bd78fed245028d090cb3c73c7fbd2196c5b6a1896d93835f5fec1a7dd14c943a9fe2860cc339766bc0a0a469e5563e346183c0c80b360e0932e5bbdea6bae03124b5f723c94747d87abd4a36e05a2feef5c9084b4c96890e858058793b46768094f901e18f7cf4292fefbfb8193c456f300c606ebb706e913ac3d3c805192d2dec93bfba45a25dfb843d3b9932f3c3810f17337563c271b83447d5a006aa7d61d586eab9d762b274a0af89e1af8ddb9475f9de9314ed29bdd559b204097e3a3e0e53b437c84c149a0db3188b571edac4ae37283c7ecdba3bc18f80b799e6a9552d4e6d1935d4303a40546a431009223c6f5a9cc1c289600526dbeec14b5328dc0056b31be1d498832965325514181b82aed8274a7109b6e5de298fe9a1211817a946453ff8d6431132edc87863d167d11600b27d7051bd420e73bdc59af9e020e2ca3ceaf4d055dd679fba896e68ee03573adb9657d1c1c5ee70f031c189041ecf875923b81376300a43a86d8ddb182404cb97655ae3071488898e492a02f2117fee4274c452ba41074c0d1f3fbd12b05b8a1589d2db25e0c52521bebb082383655dc8dfd46c0f377e1e4e861ad0aaec034dbf6c350a2d10c7713d5a05b32d49ba49ab6b29a186f2dfb0e3471984056096f36dc110c03eb66f7b1a2a3fd39f82832e25d6f04b069ae84b033e28a2b0a3ea7d76a0e5f595a481b1264d6982abd8745809fbe08d275517a1723664a0648555e20bbde034ddb3f9e38aadfd1460b9fd11ab6e966fc6e5176c57bf551aafda2bdfc8e5805505dc1a1e3f3e613cb1c8c4b0a92469189f1c36aa84fbd59932451376c612814dfa8290784fa05637aaab8c460d1098d4eade89a5ad7feef32fc9c56110b6c74b72c62c14b179ba1215b8169ad86aaec15ed7c52ce3739f683763a530b65dbad26bed26c32ab3da1ffe476642bdeed12ab390ae0f5c1218dae7195c7da915665d6a94b7c69789cc81613fe5152f3ed939234cf0772946865b126d462aa856db9842c1c6a388e86036a1f1f446adb3737ecbb2f3ab044d2e03549ea9c69389a961f34ad2bdeb09d89614863ac5375e03986a36540ba2c5cb452721c252fb1ed90a4afcbec9b58bb4aeee62e91a19c3f9f4cedb77026ee1bcc7d90ee1154e2a3c509b9874a813e1a5fe6fdd1898f90eb9b08f562084614f478369212361727bbdd92db5f8156bd05efe65429bd692b7f719c123e7d2cd63b861ca4973b3908e1a5fcac908199f5e91071ac9001aa1099d0a6ca5b3f49d155b11f32bb8d91858bc6c136d5b72e28e6d8f892a2dd21bbb3e10afd37ce14c991cb823457241d905c0a2f09211ae312d9b1ce9a6a0b5a15128ec9d64d850342554e4b5760b7c7a8a21e05dabc68ec05359886c924b98af7cb995d94a0dc3c2b89582f6fd7c19d0809ea95f80d82559bf454196c9fc729677e5b8a96169213405ea838217c3ea317c5820b931b78165b888f88ee16b6dbe14b0600d1abd9210cf1fca1f756656eb3a8438bb2e56812caeb54c4a6c3d06fc4e7542eb83e377d63c9456a25a5a9f39def44f65111746d1cac1e36bed792d6d5308d52e35577a5bd070b383cb24978472ecc4ddcb077270ba78292bb76b2f1236fde134d2255fc8e46940d136a8d8f0315ea2d686c3e332fe521ceac7ec61fd71715b785a07e07ec817afc4aca0e3f4acf92893405bcc9192c0c753bf9b8f5261eaab717a37cf1e2010bae6af17b16c68ac9ba2b98989d9ee477a9ccc10e3e7194b70c812d8ba025fbb90ec11c2f1e65a4f2583000d38779cd883ca6d3029f8a1bb523a0d802437729a3c5af34795880cc5504d5137f0bb00874bb3672cf3290aa58b6db9a8d0d7fc03ab55d50c03c499bcf321c3ce468a7105b1bc03cc140a5ea94febaed95ace4ab219eae422c080a5b0788dce31de81aed2a8ecdd1f81ed3d776e85b92cca1cad1fe9052e30743c366d43d1ecff1d06108f6f166ce54e6b8e77aba044cd76542d8251380cdcb9595e879989a98a49416ed2d91df9cf91d7a9f1edf9070b25227a81cb3e0e295eedbb5a9f01707f63b0cdc68cf25073339bfbb6ca4c7b1319204a049b10d7632c0d7cb1a5647983c71daf373b83f6b9b8baf963094166be16af25003a9655a5293ca3856ede1385cb487fef44cb19f3eead247afef90fe159c194550bd93caf193fb944abe45bbbc141d29f73d2fba8e8f6b0e962c515b16c261fe54cb1cee3a77d4afaf337344879243174703d917dbb808e2f964d3f97810f1003fcbf382d9ca4a8f808d0c3c4231a139c48e3e756c948766e59e9f6ff75d46c2254b0b0c7510e355e30903d4a82729595aeca609bfe98fca66a5e9f7f0fdc15da9ed48cb3c", 0x1000}], 0x5, &(0x7f00000032c0)=ANY=[@ANYBLOB="e800000000000000ff01000030000000d215075d5c575236888f970cbf956ff104decfff46deda8b72b86b1e68078c468facb4431714a5816f807b678c0948552dd83d3a87320527c068552fb6df68799d95cbb86e008722ccfb9fa19ac49800559e114f131eaf282b7a2aaadff0db8d6040483501fa3f16bfdf88ba64d0e3f54cc72ec925bb8bb74bc017b2a64c6262c1ac9f1629d7622eabd0541935c9c1c5eaf8b5a6d8a7218c2a2cac0c8cbb3060fee4ac8efc26091f0936405dfa3b2965a680f2dd7a3ce59ff52264e5ffb320660f80ba5a44ff73c2b8ceec60dd6bbab11f7aa766bb7e0000e000000000000000bf0100000000000060980d1d786a29090ce2f123fa2d1a3519444d73354b0e035a48ea8371f315f3bb30f587ea25242fa7636f82a8f101bda6a8a0fdd631be92b67cd2f2a5265c38600dbd39097b73d6553863e2460e952da41b155f9ab3d3f356fd3ea84e7a001d31abb8e500e0241ce9763ebf795409b3a8c5ba6bc7ff92be1a55df54d007e2849c4c259ed01f474af99e442609989526dfcccf12d6c901e90c97e3ccfd94fb9f3287928ae116ceca3780eb4ac9df2ca754ea05a9820c7bdebef6e463799d69bcb26baa8348d7a85ef408870cea000000a00000000000000029000000360400001ef930bdf8db22249de352822f2e504739faf709bd15c8e1dba6ba869b4af95213b46a6e7f032b24243f3067e8cf181f4deb7dc3cf7b59dd51994de96cec03d3577272b1076a5d66bb7d120173c17b97e2afd02111630c5002f31bd3f631993f8ab8528cacc5a9e4d002faea7d3b7e7b454638978e1e4d35226b66275147afdde434d60fe67bf5cff500000000000000f800000000000000010000000400000055da254c16258f0710383669b4b3f635d42f6a59e782a70b994652724b2a38bde7e017978f39df643a43528fc7c6612a4d6f5fd76d6319540118fe8a693f3c4ec3347631906aebf6921104e3c969d81aafe2ca34cbb8a3fe2459aa38f50969d6d43f07fda904e86da5c35f9787e6ae6d58f0df17f0a80cc0f3b9ef1c70a93bc4459320b988c13bc6bab5b0daffa5616fc3b9cea70e7d87b34edb13c677a55f9f6f9bcf7de7d8b321653986f205597d4826a72875fc4cbbccd53289620e67b95625931716ea17c1007d86c32b9067f8bf1a8ad330ddb4b7bd727892d1709ff9c6c411303da7d1000058000000000000001701000065000000bb795c7ee6423fe4d1515b5392cf082e04291b94391d68e8fe3a7360596d565749ef1807471a17f2365c6510172279dec53027ff9022a5e2cb04e428c8fc2a630d3d4f0000000000400000000000000015010000cb00000043715b058c7b897978eeb5ebf1e0667de59d3d3593633b23d1f6733521cd3fa8989404eb7ddc90730e00000000000000b8000000000000001501000007000000dc228c99f52a873ec50aa991252ad576f08505f6bd781f96bdbad928088c08c2d98ebfec1053c5a8d1837b118090ac38a3e675fbf88231355a56f2846e8ac2180d048b30538336693de1e5e60de08932f1d0a3b89784e904a6e31aeb2c60e9141e6f393b88fa1482acb41473ca62efc8d7a09b11b85b71430dc28b238353643543155b61cc10fd9af9813f05ce727d681237d23acf7f8f2950be542eaa0442b9356e868150b70000"], 0x4b0}, 0x6}], 0x1, 0x10) r2 = accept4(r1, &(0x7f0000003840)=@l2, &(0x7f00000037c0)=0x80, 0x80000) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) fcntl$dupfd(r0, 0x406, r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000003a00)={0xf3, 0x9, 0x17cb, 0x202}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x9, 0x4) ioctl$int_out(r1, 0x2000000040045730, &(0x7f00000038c0)) 15:58:32 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = shmat(0xffffffffffffffff, &(0x7f000000d000/0x1000)=nil, 0x5000) shmdt(r0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 15:58:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0xa, 0x5) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000001c0)=0x3, 0x4) r3 = dup3(r0, r1, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000100)={0x0, @reserved}) dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040), 0x4) 15:58:32 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000000)=0x44000000) 15:58:32 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:32 executing program 1: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x800) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x3f, @loopback, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000000), 0x4) [ 329.709403] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 15:58:32 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) socket(0x4, 0x7, 0x1) 15:58:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000080)=""/251, &(0x7f0000000000)=0xfb) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x80000, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='0-\x00', 0x1ff) 15:58:33 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:33 executing program 2: ioprio_set$pid(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x6f, "1e54268b532434232c6135ceb04cade3f082e8fd2274f9d26e4b86f132d01df9a8e0304e9e261bbc638de0313da793fec92b116020d650beb34d7b86b56de5e4ea24788ced7c692e01320b6406f7fb5e4d192666f68c5d05ecd3b840b9dabe9c641ab73bf933312206474ceb1e289f"}, &(0x7f00000000c0)=0x77) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0xfc8a}, &(0x7f0000000140)=0x8) 15:58:33 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000500)={0xffffffffffffff9c}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e23, 0x0, @remote, 0x3}}, [0x2b77, 0x966c, 0x200, 0xfffffffffffffff7, 0xef, 0x9925, 0x1000, 0x2, 0x3ff, 0x1000, 0x9, 0x804, 0x40, 0x4, 0x10001]}, &(0x7f0000000680)=0x100) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000001840)={0x0, @motion_det}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000006c0)={r2, @in6={{0xa, 0x4e20, 0x81, @mcast2, 0x5}}, 0x3ff, 0x7fffffff, 0x8000, 0xa80, 0x3ff}, &(0x7f0000000780)=0x98) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000007c0)={'team0\x00'}) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000540)=0x1, 0x4) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000000)={0x40000000000040, 0x0, 0xfffffffffffffffe}, 0xd4) bind$tipc(r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') recvmsg(r3, &(0x7f0000000140)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000000240)=""/254, 0xfe}, {&(0x7f0000000340)=""/114, 0x72}], 0x3, &(0x7f0000000400)=""/106, 0x6a}, 0x12000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x30, r5, 0x101, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) bind(r4, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x3, @remote, 'bridge_slave_1\x00'}}, 0x80) 15:58:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:tmpreaper_exec_t:s0\x00', 0x26, 0x3) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 15:58:33 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x127c, 0x72f003) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) 15:58:33 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40100, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') setns(r0, 0x0) ioctl(r0, 0x3, &(0x7f0000000000)="01000000000000001804000007ff03000000000000d849832f") 15:58:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f0000beeff0)={&(0x7f000017c000)=ANY=[@ANYBLOB="38010000100013070000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffff00000000000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000100736d330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000054020000"], 0x138}}, 0x0) 15:58:33 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:33 executing program 3: r0 = memfd_create(&(0x7f0000000040)='b\n\x00', 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x44000, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fcntl$setlease(r0, 0x11, 0x0) 15:58:33 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) msgget(0x1, 0x32e) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0600000093c21faf16da39de706f64685e16ecfd2cfd09684d9c7afae3b51948037dc1250200009500dd1203ed5f1023fa813c0000000100", 0x38}]) 15:58:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xffffffff, 0x3) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000100)={0x3, 0x4, 0x7, 0x2}) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={0x0, 0xf63, 0x4, 0x1, 0x7, 0xfffffffffffffff8, 0x1, 0xffffffff, {0x0, @in6={{0xa, 0x4e24, 0x80, @rand_addr="25d504f8d898007d020fde928e45b04d", 0x3ff}}, 0x3, 0xfa7, 0x4, 0x7c, 0x2000400000}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000280)={r3, 0x80, 0x7}, 0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000080)={0x26, 0xfffffffffffff961, 0x26, &(0x7f0000000000)="9f63932d7b892c4be11d3564cd584f09f60d865941ef8954854980a09642a7115967034bd00a"}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 15:58:34 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:34 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x3, 0x440) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000540)={@mcast2, r2}, 0x14) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000380)="2e470f99dc6566490f7ec5440f323e460f01b8f500000066baf80cb8eed6378fef66bafc0c66edf267660f23f841df9000000000c44279389a06800000c4c178177a00f4", 0x44}], 0x1, 0x21, &(0x7f00000000c0)=[@efer={0x2, 0x100}], 0x1) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x1, 0x6, 0x9, 0x40, 0xd, 0x5, 0xae, 0x1, 0x2, 0x803, 0x8, 0x4}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000400)) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffe, 0x0, 0x9}}) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000002c0)={0x88, 0x7, "9600348861b4e5eee0f158acbbbb1f49d5c08570ce57032fbdf9f4ce2102c29b4f9e3d00db547b5fa64fb929ab7524caf729d34882724b7d4d34da8637de535fbf2db95fe0495b2f33419d0d9c119264ddac00054ae2c6a0092fad71dc562f4dce01038d5d6f75eb043d891ad66d02b69a63e138e8909c0501950a6f281ad2ca"}, 0x40002) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:34 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000001200)='/dev/radio#\x00', 0x0, 0x2) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x8, 0x200) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) pwritev(r1, &(0x7f0000001180)=[{&(0x7f0000000100)="4d2005681efcd154a69a627b18fe43aeb5df628fab3a607ead029b9998c53dec320ec088d58fcc6d14030ced5d2e7f16", 0x30}, {&(0x7f0000000140)="efb9a332fd27ee5de4cca0370c205e71093cb1e05f82e7cca6535b66637bb872d7a9f1d5ea65f377a5007f0d30980d6f2465e5bd4060", 0x36}, {&(0x7f0000000180)="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", 0x1000}], 0x3, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x800) write(r0, &(0x7f0000001240)="f3713065a2908b88b876e983c6ae0eceb58e9b70798b3e85e9f10ce44aac3853684bd3dd2f1a7a6ccef01b8c8ebae73984cf86dde6d7755ae2331042e9fd5ae2e7ef0b109fa074bc6fe706", 0x4b) 15:58:34 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x81, 0x40) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000140)={0x0, 0x1}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, &(0x7f0000000100)='cpu\x00\x94\xbf\x7f\x03\x18\x1f[\xe6uk\xb6\xf8\xf4\x10\x1a>PS\x7f\xed\xf9\xdc;`\xf0\x02\x8aI=6Kf\x92\x00\x00\x00\x00\x00\x00') 15:58:34 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x49f8d224) 15:58:34 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0xfffffffffffffff7, 0xd109, 0xbc}, {0x2, 0x20, 0x800, 0x2}, {0x7fffffff, 0x8, 0x3, 0x8}, {0x5, 0xbefa, 0x0, 0x4}, {0x5, 0xc2a, 0x71cdb1eb, 0x300}]}) syz_emit_ethernet(0x50, &(0x7f00000000c0)={@local, @broadcast, [], {@ipx={0x8137, {0xffff, 0x42, 0x5, 0x14, {@current, @random="7ce93f22f70e"}, {@random=0x1, @broadcast, 0xc29}, "a10a39785c4e82865d4eba0a180c35c22e72b2f4b05cb27cbad53cca0c3b0e082039de2f"}}}}, 0x0) r1 = add_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x2, r0}) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000280)={0x6, &(0x7f0000000240)=[{0x0, 0x80000001, 0x7, 0x4}, {0x1, 0x7ff, 0xfc7}, {0x3, 0x28cf, 0x625c, 0xffffffff00000000}, {0xbcef, 0x7, 0x6, 0x8000}, {0xe57c, 0x0, 0xaba, 0x100}, {0x8, 0x3f, 0x7fffffff}]}) keyctl$negate(0xd, r1, 0x8000, r2) 15:58:34 executing program 3: unshare(0x8000400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x7d) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 15:58:34 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:hald_cache_t:s0\x00', 0x22, 0x1) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 15:58:34 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x401, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000180)={0xbe0000, 0x6, 0x8, [], &(0x7f0000000140)={0x9f090f, 0x7fff, [], @ptr=0x6}}) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f00000001c0)=""/171) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x4000) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) dup3(r0, r1, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'tunl0\x00'}}, 0x1e) 15:58:34 executing program 2: r0 = socket(0x0, 0x1809, 0x439b000007ffd) getsockopt(r0, 0x114, 0x2711, 0x0, &(0x7f000033bffc)) 15:58:34 executing program 3: unshare(0x8000400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x7d) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 15:58:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x30, r1, 0x3, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x30}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf4, 0x19, 0x8, 0x70bd2d, 0x25dfdbff, {0x1e}, [@generic="12fa47b2d5c7598a2b8095e82cfcbe26764b70e68685f6cf47dfb7fd5f396c4ffa7e7add79877e7c283adf27bad09bc9b338ff3a9c18af37b41003181759e716835eaf34ff526f2ca58a55cb90f9256ad144cad54aa4f9698d3e21f0ca1d14544e0d9ea62ef9d5f74a16efd5c87f4c877153b5075e21", @generic="d810e8d9fcd097a6c13daa4dcf94ad1c4342c64f8d60dfac64279866a98e14cc34a76dba9367851d907a248441d8bbfba643b9bea0af66243e25653bbaaed13781dcfeae66b2e5d22acdef863ff2e93bf3823a8dcaeb2157dcc0f4f4d2996cefc94ee6344f7bbd"]}, 0xf4}, 0x1, 0x0, 0x0, 0x4001}, 0x8040) 15:58:35 executing program 4: prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)) prctl$PR_GET_SECUREBITS(0x1b) 15:58:35 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:35 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x28000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x94, r1, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x84}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}]}, 0x94}}, 0x44) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)=0x200008000) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000340)=0x200000000) 15:58:35 executing program 2: unshare(0x10010000003) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) clock_gettime(0x2, &(0x7f0000000040)) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x6b, 0x0, [], {0x0, @bt={0xa28, 0x5, 0x0, 0x2, 0x8, 0x8c7c, 0x6, 0x7, 0x1ff, 0x53, 0x1, 0x8, 0x1, 0x4000000000000, 0x1, 0x1}}}) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 15:58:35 executing program 3: unshare(0x8000400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x7d) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 15:58:35 executing program 4: r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0xe, "51599c9c89846136127020b36bf19d4247"}, 0x13, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@local, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0xfff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0xf3, 0x0, &(0x7f0000000480)="8dc08ce269ac5b371db97282ccc29178c64f3f91865a0233fd6f6ff632cc5d7ef2fda6f863756fffe2301fc166048926ea6e141c9c352775f75837a5b063a860893fd1e5487c9d6bf7d3dc0838976cc46b64038a0487c31c4c6e3d7682adf694813dae1e94bdf48fda4ad9076e420249d32e215618261f0ec31432df28885d1ca2c6c21da9a3295e8750f85cc6847cf9d11f9dd0da22682cbf6e8d341a32eb785062b10ff86d836735acfb055cdc5bfb068d3a3ed095d43bf1a94f5aa4105a33307109e319223c975d34b3e7e3eb8f52c3890ecdeca6b5652ef1e6da95ed06d5e034ac59563de1e478c91a68c4a95669f0f269"}) 15:58:35 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='cifs\x00', 0x81002b, &(0x7f0000000240)) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000200)=@v2={0x3, 0x1, 0x2, 0x100, 0x67, "7e246549fa29f2dc2cd5a253cf8b055f16322bf2279a100fd0f13de2501c525a608e69077d6cfd754986575a282841d19e5a2d9b706554e5fb45473762fc4b8c8a544e07c4ac69cb41278ebd5ddeea1ed9a86a14f2503d52b4b93009f378e97171d5466c21d269"}, 0x71, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0xfffd, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 15:58:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000000000000010000000100000020000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="001a000000000000000026ef4b9de79cdfbfdc298aa6"], 0x30}, 0x2) 15:58:35 executing program 3: unshare(0x8000400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x7d) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 15:58:35 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) [ 332.842220] devpts: called with bogus options 15:58:36 executing program 5: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000000)=""/49) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x101000, 0x0) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000100)={0x5, 0x7, 0x6, 0x9, 0xfffffffffffffffe}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x28, &(0x7f0000000140)}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x88) getresuid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)=0x0) getresuid(&(0x7f00000003c0)=0x0, &(0x7f0000000400)=0x0, &(0x7f0000000440)) getgroups(0x4, &(0x7f0000000480)=[0xee00, 0xee00, 0xee00, 0xee00]) r7 = getgid() getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {0x1, 0x7}, [{0x2, 0x3, r3}, {0x2, 0x0, r4}], {0x4, 0x4}, [{0x8, 0x5, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r9}, {0x8, 0x4, r10}], {0x10, 0x1}, {0x20, 0x1}}, 0x54, 0x2) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000006c0)=0x6b87, 0x4) recvmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000700)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000780)=""/99, 0x63}], 0x1, &(0x7f0000000840)=""/105, 0x69}, 0x40) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000900)={@rand_addr="5c93d6797f86b73f3650a1e748b03d94", @rand_addr="faafc0643951b0a280d812ed057ea346", @remote, 0x7ff, 0x7, 0x6c, 0x100, 0x3, 0x2840002, r11}) fchownat(r1, &(0x7f0000000980)='./file0\x00', r2, r6, 0x61ab425b0f181d19) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x10c0001}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x1c, r12, 0x800, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) keyctl$join(0x1, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000b40)={&(0x7f0000000b00)='./file0/../file0\x00', r0}, 0x10) r13 = fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000d80)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={0x0, r1, 0x0, 0x5, &(0x7f0000000dc0)='TIPC\x00', 0xffffffffffffffff}, 0x30) sendmmsg$unix(r0, &(0x7f0000002200)=[{&(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000d40)=[{&(0x7f0000000c00)="83c65c60b5cf0535237fa0a9d166804a5ae6875fe8ed7e2e8cde37bcbd1b9b7f1badc9ddec6b4c16339dabd71b957dc78e434bdcd69c7bfbac2b252e25be2c341ef66b6d018999d33caeedb98ff7fba0218379c1d29927b3f80e26bcd7657666f98bd90b8e45d734dcb30edee9252929a4b9e3f05866bd3c5d867e0b9b58390219dc99732225b4a2851fca1f54e6f0c533529675663c5fdce68ac8a9cc80bd33cf7e360257582595276d63e8c81f6b1c7636425f80e53b16fd6a0466028c45de17ac3440cd5bec6ea54246698703d82c0c6799363346bcf3c2276f1a0a950e309c2492df1add14c54799398156aa7225ce23", 0xf2}, {&(0x7f0000000d00)="e794ca36210b158885e4dd3085b591696bba5dc6a52bd3e1d721b18fc82c1740b4172c497d8bcf", 0x27}], 0x2, &(0x7f0000000e40)=[@cred={0x20, 0x1, 0x2, r13, r2, r10}, @cred={0x20, 0x1, 0x2, r14, r5, r8}, @cred={0x20, 0x1, 0x2, r15, r5, r7}], 0x60, 0x4000090}, {&(0x7f0000000ec0)=@file={0x1, './file0/../file0\x00'}, 0x6e, &(0x7f0000002180)=[{&(0x7f0000000f40)="96ba21bbf34e89c074c706d4ff076cc956f128fb9d6d1c732b7e730a3c4c4a71f5be35d0cb4377c5a500032c4b719dd386e9a3b0f9cc58039605712a9e8559be91049a288217958dc85a36f8a102015b364334c9299653bbe19faadc23545318701a09083fc72468755c5cb5eafe8c88", 0x70}, {&(0x7f0000000fc0)="30bb922cad559cd94f349df616ed8f9de686caa295e37c7478d5ebac33be708d373e12056a9b279b5778433366f4ebb0cbfeaf72ea7a03fa3f8b33d823eb3e51ee2c838efa27a290326ae19eda0632cd3f6aeb336fb7ddd769f517136480c70af3a75025b3b2aa6caf565f2c113c47ed660abfbe3b5813860d0733a2919a65073d3e86654bae2ec17a098d30fca9fe428f07bd4f01955422220096f9a9c9fd785e1879cd945ccd0108eddba0dfeb7ca5ca81bc373cc8126f393e8ee3c0d7311d11b6550b219126be36fcc9a7a02bde0e38d7673040cbb6718da1d5c7b83e7640b025ec1cfc9054a014104d3641289230a26e6bdcbd42e577d7e88bee8a4cb7d6fcca66363e730b6a8c520e916ba233972f7854ccae04000efe1d58eec83dd524671ca7d6b71e696051a95aa13e9d292aeafde33ed84c72484ce641704ba7a803dd147c3b42086731788a8a9425f20f489da342df809a19d238f2ab359fd5cc36a1b956fc4aab285d1816cff98cba0ac019c5cdfbd299179fe9865d9f49bcd2211d384b685bb54d44d35fca36f3655a05ac947cf0ec41607df64f05a7f77dd2368f169f59965c36bbf7ea88402538c1f89d5e9d07b9d4d7056ac991165e337e4ab69b038552c735f81f620f56afa061789550452cd46da636c08eece5600b860a1879fb135e39c5114ea35a465e73603233ffafad91c397289f1b7c178d33508dcd108bdf073cb6efb32433fce4488187a240422bdc3f7638b6fdf0e2175446e390fcd05762b4752aad84761680ccd8fda67fb2359e1254620253aab5d882d2f35380519f2078f64e6ba13959e065b1b042a439e4b09e641c1c761612e9a95c400330d0ef341d746807d6e9c2232f72b2bd6b5bece0c71fa13204c302b7fc4841fe2ccb3896f9356e172cbac493346c9d1fcdaa36e35fb08ccf0637ed2231b64832302377178ed293e8d8eddfae2a4a12a17a4a0f1173349fb10efdedc0ec43b4a0ed8451b96440875bcaf6a252a620e455765a3fdd654d42ff5304a1f014a79eb61cb691db022f203f4dbee98f5e4d1512d5c9fda9b35ce811e59d040f5cebbe4badcc43095ec4a0167abc5c0309d81b0e8a47c7a819abef2e4207f4d41665933df84c63bd02fdad3480a5900ef6637ebbf82c1123192503cc824b2f54f70c8923929baec6f2b26972508aecde6ab27462bf5d0fe205f0ce37f790c3a5973cae7aa9db7858bb09f16f2b0882b51c408cb957fc7ef3342c73865fc4b1fff853dacf6541130a4928714a8ca502a0e126323fe26aa48409428255589d066c3b3849b29b08ec3e4a912816599b5de0327954ec740fa41131610b86930e8cb57b60ebccf77795ba3ad14db6800789a8cbad5c7a6ee857ebd004290db969405e25c73d1ca0dfb6f52aa921a1c98af8064b1a5333320ca2d33b80256f44f5b6666294dc2cb22f6059df6f54d29a25c23dd055881ce9b48618e0632e6aa8911b8f81538fb6120f998edd12cb513d98b794368efbe4832520d16338be3b2165059b94017cf8b70b8b4be82a74a626c8aaa2b4294088d23f2c715d1b5185ef67171f2ff88084ed9f654b98f5a3f26af3740c271edfeebcd4b7b7cef3bfef5f0d20d7fb00d18889af5f33685fd9f7fd76457ed8f6f959819ae0255fac2ac5f4427d8472d57ab390828a1c7a57ae238fb27d6c1dec7aeeeb80b98ba367ad9f2d6c84063c737d84bd6344c1869a69e16f5531bc282e1e5727e4575cdadb03517a83bf85f00cab8846a67f51213f1b56c87efc74cbc3e70ac7d6c216a5b77927d9b7ad2abd944c8456aa2331a5cf68fe5c24a4e0b074365776c141d48d7f2063cf87e6af8085f576a13a6eeb5867bff9614ae4c1b066a8051151ecffdc1f111f56de89cc3bd444189a1400230084770cfa0af464e8aa1351c1b5b43ea8d03c59442bd7068e7374ee5516488b36fd32cc424b6a20f84a070accb5477ff68724e6fa5fc88a72ba5cd73a2092bab57b284094ef1c163b7abcc9b49bd278596b2c5b432cca3c8a611a8cf52f61d3d8c81f7a4fe121e837e7373a109f648f0d498fa5b4535815a8cb6623c963d8759494d6d8a8b022a147c92cd4813c5779edf920c8a521552a0f02fd83993befa1844b2590f67c23a0ac234c8ef2ea2b8893a39474f3ceea38ad15758313b3150da7ceced2c23797e0a41181c194fabc5592b055fb0ce9da1f419c412dce0b7b7ba5da36a06b592fb15cdc00645ff8263eef82757962a1a90989ee8249e4c74617a9fdc1dbaa4ee5d4e68f0877243de73ba326f3bc01b07056f9c5d7c581220e94aefca3d67f0768a85b17905ea2db2e29ee6468da5d5ddbec748701191966432491c2d9617eb1f3fe196d9edffc5bf2f6f273b749a59a8ab118b77374d540e7bba2cd125323edcf7f65cbeaedcc21a1beef294e0fe2670150e0b86c25d976ebfc85b03bfa99285f7f3488ba23f8811ba669538335e6c8881da21851b683e06fbfd9c6f11d3eeb9f2d20095c7e1e7a614e4dae101ad37400957526d6dc107d07a5e041c72326713a072427036103cc3eb974546efc3e473dd45321963e25d8bc42effb91c5513ea5024d5ff4691226675557a92cb0242adf20be0865460bde49477e0bd93df75f1675cc71f94920a7ddeccf22259b925778a26833145e21486e8d0b0b2450e1a59121cb2f1d4d87c2f69c14ce5f735e66b6e82e518d319911c78790ad5ec924411f8c521d8d136a06651f44a2e12f40087d2fd35d8539f4fc7ef27a6a80b1539afe735b2b093529897f8f8cdf27577efbf45df2dab93f0415acd7bc21f6905a4c88f99be8c238da21f5e283a996365961b3d13a905ff5448a3bd0229194182402dfc3985fe206515659c82b0522344a09272a8f3b9651ae7f4d39176d2960fcf45c387dad61e77c740d14ef6fe77b767e87e3d38b4acdc5db42d34d4a2c16ac60e9859d7ff5177a7c52aa3c10c437e7a668b5054be38ea401c7eca17c39222c47cb8b430a9658313666ddea137fcd0be197c38a42f40cfd36b485bb9df5e7d229381cb3e9f4a859de9d013e60073139bbc5d2be0d5dec59033e9b774a6fcacc8d1712c52eb6ec2abf50b60a0526c06ace4ba97ad56772dab11e0f1d067d8b7d25dc64bedbd5aa76dc3821196e278162c3f1f73832f18a57381e2d8c30b5a75ee7a34f7482385c1b333e9b3c24fb53ee3639fc819d02dc9e1e4586a45c0b15e74c5fcc3fd8705c5036812d44d9da39b2afb3f77b0cd3b7463812fb963e58452219888df5792862734f3d3c63667c0bc8fd453df0e9d33a5d677192c52a6a80a4d6febb6b8eaf434ee082ab27d18013df357e8c9eee3679f8ea3b2b702d2d032286d489be61c901080650159bb2970c962ddd41b219e7a7d539dc471eb236a63f46e9bcea8ea4f8d93cef28d92a99342f10fe8b3d4928198016208dfdd026586fdebd1332b2766f12c1599544a3fb93f5acaed61b2a75c1cb7306cec2e3431e1f8043181b731e8719b89ded3242a110e3f6c84597d239f7f2e569432c3ebe0827f3e5bd265680794d4dd432fbeba3140d15d0d2a102b4d16de2bacf499aed20950ec28b1a0eb06ce3043e8a28858b4b1d647b332ac5126458ce29fb98c58b2dd4b0220f238441fc41c6c89edbbd95d74016777b68aeb92c782026fa5d5af6d75850f6e025b321ad5c5349f43c5c60c3e157a7384ccb83f4cd89b1a53cbbe9a515bef817eb80f587d051b267309262780c4ab163c455b27780553f6882c4129301f3655bee1401631ce24dcbb7052dad24c629bd48355b6ad41b0f3d730640469419959b0b3361a295d2c05d9dc1070dffd793c25e15401b71d9adfa127ec627dbc038f1e1b283a6f83250f1e142b14f00b744cd5b0f801cbecd3d588b272a733a1b127b2f8c7a93d590e6a7a4336ff7c3ecc6a3ca8342da7c8be94c7d6ab670a22528950157efde91bd99c5d56f5a58eee0b73d6081808b1e01135b90a6100971fac83a0eff6f884191f04269bf46edf1c6a85b42140e993460f454ce9164f4bee466ecfea10ad45fb7bb621e59ade40d914d777e278fc0cca1d9ee51477248104123e610bc27d32a4eb7f67e17f59c54c9b57323be383cc0e24d48a589d8849295d7a6ddecb826c7be92a3cefed0db9047305644c14e5fcb8d7513f62185d2842281954bf778aa4a56c6360ef319207b13a5338941ad598cd1fe318acbc42a94d360522428164921c1ee49aca98b5d55b902eb0bc85958dfd4796fa418e8f095ea732e5cff075a58adf61782255c598338a650c557a6fba9f61de377ca8cded580fff85540f3559bd5202df078feab1c50fb43c07618ba52988b5ca8188e7ad931f8d2b17f099943bbef469d31b6f3ff3a40600d48f7626eaad51d8027c76ee0d683cfb1c28d5be60992ef4072a572098eb707eeb27377b71a8604fc0c7943f3d01d67862e9473c40b2c0273dd938fad8c744eac222180a2544a50bb0945c94d77d8d8f865bb7a02888128063b60199a0910405596183046edb8f0fdc4d5282b87285609666faab21582b16f57e467292b5bcd60ceeb4633fcfc03f1f8992fde742b91b47fc97dab3f392fc4ed43d175453624a7d69f979f6129710dbf3d8c51bb14f0ff0c2c753b2da03075d2c60db6bfa7bb64b769dc7567eb691dc36bf17319d3b28327fa3cce6a53bba57fd88bb669435d0e965b642e49cf32acb7a0d96c5441dcf5431c11eca2896c9e59678e311dff53e2319bc76781147a6ec8a5f10f12b56fec87dcccf355527951f01f8b5aa77a4d53f49c0ae7d056105af6e247973124b85ede90043451df5b7457656723aa0d7ee907b9b274d867bca984e7058a75c6834d1bab62119397b40f02f7368ff5d31aed06fef0daf6dc50b96b2f1ffe00f60ee15f6b78e7014fd749aba9e3ba79ffa67e99263c4c8b03d4f8e19ff5a94d126b8a88a21695ebf37a1ae695eef893e84e4fedbb8a60f887deb89c71d5674deb13115ffd66553104f76fde9bcdd4811158b24d6cf803b0409652fba44a303755f3b3dc62b4323c9dfa5d37e3e704194d5df43081860dcc9bde866aaa6c5e17bb678524df7d251d927cdc3715f5926e3f4ca54e9cfce565122e85864afd78a54b5b53ea8bf3755d98979fca222929b5627bc6938386c21139ca44ddcff50c5a9fcf8e464938df07fd478859a2ff979374e42e7798e29cc0ad887402d13e991c7dbffef2a1fd6e631e05ee6078e63fcad6d3cb457e1a0de7b017dcd770d80d13c485dd7b62e5f96de61dc25fdd38adb508e5c154d722926e054ce4c2ee9cb3d7e085d4130cea48798e77b18c714c811d9bbe8eab08456ae03baf845fb0e265d06ce0b40b67bd12e2218e1919b60cde788d40aa2a9043540e2102bc4506c655fcd81bbf22f81e0d8662b0ed3662cd768b05b6c29f2396b12f3f8ff3f766c25b30aa02dcbdae2cc647fb60cbc93c1fb1953c633e25bc7ede4f8f9f3c19c466b0a65f3e59d1c4d72a869687004b9300bd2061b013bcc6015b60c7b65b0bbb9542fc68e5a2c0cf51f016ccde491d69865e50b8ad66eaaa7881af3aaafe29320f54d97069284b888485262d4be1db91035b987060f199b9087e82de8dcd935187f8f539c35ba711716f5f610208fb63cb7f88601779798549b5507d4113a5a67469d26d66c351590b7472c979a3492a1247c155ca8d8ec681c3af3537fc9891fcc248a1e9da3a0e1ad802944bb27c9640d739ea5ae7b2fb41b4ef32daf94939b40dd5866ea015a27844a3e66bae6628c04054a257b5e55f", 0x1000}, {&(0x7f0000001fc0)="5a5b928d2c0b1b89f78f3e64b5b981a5aa", 0x11}, {&(0x7f0000002000)="e55f56447ffaef97470f244d26b4fc3c9ea36d9da94dc33b8c11b0e346fe7dd7e798e8c2ff128cc6c9c8886a1ce882a495c3381213158d7571f93df95a25ed3ef2c0ae905a5c162347dd1e8cf45249f489c89d1ab73ed24667d096132c16e1131ec57e932515b8c4476eea9754b2d22cd909a9a7f4c34a7d8d2f66171a7d57efbc7a3d5b700056df", 0x88}, {&(0x7f00000020c0)="a829a5e0d7f06f261e58ee5ec3b26451b397069ab6a43e08deb69bdd5b34f6cc22fa3e7c7588c42fc58153bc2e8c34e5e2b42397747fd1c6981c6c2e58541b01891a70232354a4539cbec8d54a97f5ae9a0cf43ad681e76915ba48c3773835e64af0ca2e9c02dc9821da776ac1d0a7be39890be704daad29b747863a47aa2099bd54", 0x82}], 0x5, 0x0, 0x0, 0x4}], 0x2, 0x4000000) syz_open_dev$loop(&(0x7f0000002280)='/dev/loop#\x00', 0xffffffff, 0x80001) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000022c0)) 15:58:36 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="021000000a00000000000000000008000800120000040000000000004d00000000000000000000008ca9ac39000000ffff006b33997ae3bf4b98e1befee9c93f0f7e5ae43136ebc6556c898a2e0100ad790000000000000000000000000000000000"], 0x50}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x4000000000000e1, 0x0) sched_getaffinity(r1, 0xffffffad, &(0x7f00000000c0)) 15:58:36 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x100000b5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x0) 15:58:36 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:36 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getgid() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x100000b5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x0) 15:58:36 executing program 3: unshare(0x8000400) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, 0x0) 15:58:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x248400, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4, 0x0) getresuid(0x0, 0x0, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e22, 0x3f, @remote}, {0xa, 0x4e24, 0xffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fffffff}, 0xd7, [0xe8, 0x0, 0x1, 0x0, 0x2, 0xcd7e, 0x5, 0xffffffffffffff75]}, 0x5c) getgroups(0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0x0]) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(&(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c279dcb8c") ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) ioctl$sock_ifreq(r2, 0x89b1, &(0x7f00000001c0)={'ip6gretap0\x00', @ifru_ivalue}) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x0) 15:58:36 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:36 executing program 3: unshare(0x8000400) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, 0x0) [ 333.557945] IPVS: ftp: loaded support on port[0] = 21 15:58:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='+4', 0x2}], 0x1) 15:58:37 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:37 executing program 3: unshare(0x8000400) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, 0x0) [ 334.235258] IPVS: ftp: loaded support on port[0] = 21 [ 334.624262] chnl_net:caif_netlink_parms(): no params data found [ 334.708725] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.715451] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.723931] device bridge_slave_0 entered promiscuous mode [ 334.733574] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.740074] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.748640] device bridge_slave_1 entered promiscuous mode [ 334.790923] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.803808] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.836111] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 334.844975] team0: Port device team_slave_0 added [ 334.851617] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.860424] team0: Port device team_slave_1 added [ 334.866871] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.875440] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.955087] device hsr_slave_0 entered promiscuous mode [ 335.002774] device hsr_slave_1 entered promiscuous mode [ 335.065196] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 335.073898] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 335.077386] IPVS: ftp: loaded support on port[0] = 21 [ 335.103691] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.110208] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.117463] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.124028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.266721] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 335.273555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.289763] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 335.307176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.318821] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.327647] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.341050] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 335.359943] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 335.366163] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.382068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.390720] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.397356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.437714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.446262] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.452875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.462933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.496164] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.505676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.514725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.523743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.540536] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 335.546826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.572975] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 335.604901] 8021q: adding VLAN 0 to HW filter on device batadv0 15:58:38 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x40001) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x2) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000440)=ANY=[@ANYBLOB="77fc7b1a38be52b278476ef0462b4aea451d65db3821657b7932ec10049f45133a7b9aff1fd349bbb6ef1b927d8436e9d74931000000000000000200"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) link(0x0, &(0x7f00000001c0)='./bus\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000340)={0x50000012}) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000001dc0)='NET_DM\x00') fallocate(r1, 0x11, 0x0, 0x100000001) ioctl(r1, 0x0, &(0x7f0000000000)="853fe88ac02f9043a596634f400d2607bfbd232a2917487a5e9947cf166c169122c3511c3b463738b92deeac3971840a6b71bcdd8a19ebcbb10f9d429ae12405b99c54ab0e032343ae34b2068c9cd6954528bfc76929afbff6001d098f60af052f6bbb30208f4ee3aa72e1a0461b07abd76e513e8ceaf08d8f0cf2a3ebade93df7f2e500bdf6bb549043e4fee10152f8b577dbb4e7c0113c9b3d94eb28f05e215b76ca59") 15:58:38 executing program 2: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd(0x405) write$eventfd(r0, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) write$eventfd(r0, &(0x7f0000000000), 0x8) 15:58:38 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/203, 0xcb}], 0x1) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff180) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f00000000c0)="3666440f9bf56664400f9f3241c3c4c3654c69000b3e0e11583e1111196f04cd04cd0f2902") 15:58:38 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x7d) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 15:58:39 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x7d) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 15:58:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x248400, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4, 0x0) getresuid(0x0, 0x0, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e22, 0x3f, @remote}, {0xa, 0x4e24, 0xffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fffffff}, 0xd7, [0xe8, 0x0, 0x1, 0x0, 0x2, 0xcd7e, 0x5, 0xffffffffffffff75]}, 0x5c) getgroups(0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0x0]) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(&(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c279dcb8c") ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) ioctl$sock_ifreq(r2, 0x89b1, &(0x7f00000001c0)={'ip6gretap0\x00', @ifru_ivalue}) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x0) 15:58:39 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:39 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x7d) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) [ 336.853198] IPVS: ftp: loaded support on port[0] = 21 15:58:40 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:40 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x6102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 15:58:40 executing program 3: unshare(0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x7d) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 15:58:41 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) 15:58:41 executing program 1: creat(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x4003, &(0x7f00000000c0)=0x9, 0x7, 0x0) 15:58:41 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:41 executing program 3: unshare(0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x7d) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 15:58:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105518, &(0x7f0000000b80)={{0x0, 0x3, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x77359400}}) 15:58:42 executing program 1: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e0020004a3bf8300032000000a454f239e93bf0eeed402a8741e71f66da6a3bd51e36bc0461b24dd7dc66095a7e07d284bf710e0c1e557979"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:58:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 15:58:42 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:42 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:42 executing program 3: unshare(0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x7d) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 15:58:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$pid(0x0, 0x0, 0x4b2e) 15:58:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) getpid() mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000001380)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/106, 0x6a) [ 339.719336] dlm: Unknown command passed to DLM device : 0 [ 339.719336] 15:58:42 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:42 executing program 5: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x39d, 0xfffffffffffffffc) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_open_dev$mouse(&(0x7f0000005fc0)='/dev/input/mouse#\x00', 0x0, 0x840000000) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) 15:58:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x6) sched_setattr(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 15:58:43 executing program 3: unshare(0x8000400) r0 = syz_open_dev$usb(0x0, 0x80000000007, 0x7d) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 15:58:43 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x100000b5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x0) 15:58:43 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00#\x00\x00\x00\b\x00\x00u\x16\x04,\x00\x00\x00\x00\x00\x00\xb4y\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x1}, {0x80}}) [ 340.239980] dns_resolver: Unsupported server list version (0) 15:58:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x10400003) 15:58:43 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:43 executing program 3: unshare(0x8000400) r0 = syz_open_dev$usb(0x0, 0x80000000007, 0x7d) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 15:58:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x1) 15:58:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0xac000) 15:58:43 executing program 3: unshare(0x8000400) r0 = syz_open_dev$usb(0x0, 0x80000000007, 0x7d) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 15:58:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) faccessat(0xffffffffffffffff, &(0x7f0000000040)='/', 0x3, 0x0) 15:58:43 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:44 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000300)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x83e, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000380)='./file1/file0\x00', 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file1\x00') r2 = gettid() rt_sigqueueinfo(r2, 0x36, &(0x7f00000001c0)) 15:58:44 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000480)='/\x1f\x00\x00\x00\x00\x00\x00\x00commit_pendnD\xd5D\r\x00\x00\x00\x00)\xee^\xefO\x1f\x88^\xe9I~\x80j\xf4\xe3\x1d\xd1\x17\xc4\xa3\xac\xf3.\\\x94\x8a\x8d\"\x03\xa8\xe5\xe3V)x\xab\v\x01\x043H\x8c\x1a\xacQ]B]xd\xb5>1\v\xc8\xa2\f\x03d\xfc\x86\xc0\xf3t\xd8\xd8\xb5\t\xf20\x93\nm__\x1d\xc3\xb0\xdd}\xd0\xe3P\x98\xed{B\x98\xc5+\xb7{\x8aR*\x87N\xc7Hn\xe7\xd1\x8a\x10\xd4\xff\xc2\x1b\xad\x9a\xe1\xcd\xbe\x9d\xdf2\xc3', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r1, 0x409, 0x8) 15:58:44 executing program 3: unshare(0x8000400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x7d) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 15:58:44 executing program 4: clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4100000c, 0x0) 15:58:44 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0xff94) 15:58:44 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:44 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r2) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:44 executing program 3: unshare(0x8000400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x7d) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) [ 341.656410] dlm: no locking on control device 15:58:44 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x40000000008031, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000058b000/0x4000)=nil, 0x2) 15:58:44 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r2) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="5000000090780000"], 0x0) 15:58:45 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:45 executing program 3: unshare(0x8000400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x7d) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) [ 342.131630] dlm: no locking on control device 15:58:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='+4', 0x2}], 0x1) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040), 0xa) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 15:58:45 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r2) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10000000000b, 0x6, 0x5}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f00000000c0), 0x0}, 0x18) 15:58:45 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:45 executing program 3: unshare(0x8000400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) [ 342.558776] dlm: no locking on control device 15:58:45 executing program 2: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) 15:58:45 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r2) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) [ 343.317405] updating oom_score_adj for 12459 (syz-executor4) from 4 to 4 because it shares mm with 12436 (syz-executor4). Report if this is unexpected. 15:58:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="5000000090780000"], 0x0) 15:58:47 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:47 executing program 3: unshare(0x8000400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) 15:58:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lookup_dcookie(0x0, 0x0, 0x0) 15:58:47 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r2) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 344.380416] dlm: no locking on control device 15:58:47 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r2) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:47 executing program 2: 15:58:47 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:47 executing program 1: 15:58:47 executing program 3: unshare(0x8000400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) [ 344.796149] dlm: no locking on control device 15:58:47 executing program 2: 15:58:47 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:48 executing program 1: 15:58:48 executing program 3: unshare(0x8000400) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x7d) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, 0x0) 15:58:48 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) [ 345.128831] dlm: no locking on control device 15:58:48 executing program 2: 15:58:49 executing program 4: 15:58:49 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:49 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x820a, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x112) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000440)={0xa, 0x6, 0x0, 0x80000000}, 0xa) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) r1 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x20) unshare(0x40000000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() open$dir(&(0x7f00000003c0)='./bus\x00', 0x0, 0x10d) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000200)={0x7, 0xffffffff, 0x8, 0x8, 0x6, 0x4}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="140729bd70001b2b859a77942d347d53fedbdf25130000000800060004000200440007000c000400050000000000000008000100010000ed0b000300faffffffffffff000200000000000c00040008000000000000000c000300070000000000000019e2e668f910a5c66e4a0bd6f3edd419f78127f721c0cd3ab386f672e30dd474285860dca61d0036cb94551254363c9946ae984c1c937fca40581533ef91c48a8b590431d9a8170b7ea86795f86c94f910a1bc02c0f92f89e312ee4d2144964fbc15f0"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r6 = getegid() ioctl$TUNSETGROUP(r4, 0x400454ce, r6) sendfile(r5, r2, &(0x7f0000d83ff8)=0x1fffffffffffe, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x0, 0x4, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005480)=[{{&(0x7f0000002dc0)=@sco={0x1f, {0x8, 0x9, 0x7, 0x7, 0x0, 0x7}}, 0x80, 0x0}, 0x1ff}], 0x1, 0x0) 15:58:49 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:49 executing program 3: unshare(0x8000400) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x7d) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, 0x0) 15:58:49 executing program 2: [ 346.060778] dlm: no locking on control device [ 346.077922] IPVS: ftp: loaded support on port[0] = 21 15:58:49 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:49 executing program 2: 15:58:49 executing program 3: unshare(0x8000400) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x7d) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, 0x0) 15:58:49 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:49 executing program 4: [ 346.390587] dlm: no locking on control device 15:58:49 executing program 0: setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000003c0)=r2) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:49 executing program 2: 15:58:49 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) [ 346.528246] IPVS: ftp: loaded support on port[0] = 21 [ 346.792679] dlm: no locking on control device [ 346.850608] Y­4`Ò˜: renamed from lo 15:58:50 executing program 0: setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000003c0)=r2) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:50 executing program 4: 15:58:50 executing program 2: 15:58:50 executing program 3: 15:58:50 executing program 1: 15:58:50 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) [ 347.028184] dlm: no locking on control device 15:58:50 executing program 2: 15:58:50 executing program 4: 15:58:50 executing program 1: 15:58:50 executing program 3: 15:58:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:50 executing program 0: setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000003c0)=r2) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:50 executing program 2: 15:58:50 executing program 4: 15:58:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:50 executing program 1: 15:58:50 executing program 3: 15:58:50 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:50 executing program 2: 15:58:51 executing program 1: 15:58:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:51 executing program 4: 15:58:51 executing program 2: 15:58:51 executing program 3: 15:58:51 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:51 executing program 1: 15:58:51 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:51 executing program 4: 15:58:51 executing program 2: 15:58:51 executing program 3: 15:58:51 executing program 1: 15:58:51 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:51 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:51 executing program 2: 15:58:51 executing program 4: 15:58:51 executing program 3: 15:58:52 executing program 1: 15:58:52 executing program 2: 15:58:52 executing program 4: 15:58:52 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:52 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:52 executing program 1: 15:58:52 executing program 3: 15:58:52 executing program 2: 15:58:52 executing program 4: 15:58:52 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:52 executing program 1: 15:58:52 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:52 executing program 2: 15:58:52 executing program 3: 15:58:52 executing program 4: 15:58:53 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:53 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:53 executing program 3: 15:58:53 executing program 1: 15:58:53 executing program 2: 15:58:53 executing program 4: 15:58:53 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:53 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:53 executing program 3: 15:58:53 executing program 1: 15:58:53 executing program 2: 15:58:53 executing program 4: 15:58:53 executing program 3: 15:58:53 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:53 executing program 2: 15:58:53 executing program 1: 15:58:54 executing program 4: 15:58:54 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:54 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:54 executing program 2: [ 351.166504] dlm: no locking on control device 15:58:54 executing program 3: 15:58:54 executing program 1: 15:58:54 executing program 4: 15:58:54 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:54 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:54 executing program 3: 15:58:54 executing program 2: [ 351.576560] dlm: no locking on control device 15:58:54 executing program 1: 15:58:54 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:54 executing program 4: 15:58:54 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:54 executing program 3: 15:58:55 executing program 2: [ 351.943195] dlm: no locking on control device 15:58:55 executing program 1: 15:58:55 executing program 4: 15:58:55 executing program 3: 15:58:55 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:55 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:55 executing program 2: 15:58:55 executing program 4: 15:58:55 executing program 1: 15:58:55 executing program 3: 15:58:55 executing program 4: [ 352.548054] dlm: no locking on control device 15:58:55 executing program 2: 15:58:55 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x0, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:55 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:55 executing program 3: 15:58:55 executing program 1: [ 352.904856] dlm: no locking on control device 15:58:56 executing program 4: 15:58:56 executing program 2: 15:58:56 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:56 executing program 3: 15:58:56 executing program 4: [ 353.336750] dlm: no locking on control device 15:58:56 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x0, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:56 executing program 1: 15:58:56 executing program 2: 15:58:56 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:56 executing program 3: 15:58:56 executing program 4: [ 353.711355] dlm: no locking on control device 15:58:56 executing program 1: 15:58:56 executing program 2: 15:58:57 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:57 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x0, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x80000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000001100)={'syz0\x00', {}, 0x0, [], [], [0xc]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9]}, 0x45c) 15:58:57 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_trie\x00') preadv(r0, &(0x7f0000000700), 0x87, 0x10400003) 15:58:57 executing program 1: [ 354.236933] dlm: no locking on control device [ 354.273848] input: syz0 as /devices/virtual/input/input11 [ 354.328692] input: syz0 as /devices/virtual/input/input12 15:58:57 executing program 2: 15:58:57 executing program 1: 15:58:57 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:57 executing program 4: [ 354.654062] dlm: no locking on control device 15:58:57 executing program 3: r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^H\x00\x00\x00\x00\x00\x00\x00\x7fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x05\x00\x00\x00t\xdb\xcf\xa6\xdcM'}) write$FUSE_ENTRY(r2, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5}}}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x80000000001a}) 15:58:57 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:57 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:57 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r2 = open(0x0, 0x4002, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, r2, 0x0, 0x2, &(0x7f0000000780)='y\x00', 0xffffffffffffffff}, 0x30) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) getgid() mknod$loop(&(0x7f00000002c0)='./bus\x00', 0xe110, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'team_slave_1\x00', 0x1}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:58:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0xfffffffc]}, @in=@multicast1}, {0xe00}}}, 0xb8}}, 0x0) 15:58:58 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) [ 355.006485] dlm: no locking on control device 15:58:58 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) [ 355.097211] netlink: 104 bytes leftover after parsing attributes in process `syz-executor2'. 15:58:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x809}) 15:58:58 executing program 3: ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) shmdt(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) [ 355.339502] dlm: no locking on control device 15:58:58 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:58 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:58 executing program 1: r0 = memfd_create(&(0x7f0000000040)='#em3#/\x00', 0x0) write(r0, &(0x7f0000000140)="d2", 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000006, 0x10, r0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4}) [ 355.696735] dlm: no locking on control device 15:58:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2e0000002e008183ad5de0713c444d00040000000000000000ff39a0053582c137153e3776f9835b3f0004000000", 0x2e}], 0x1}, 0x0) 15:58:58 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2, [0x0, 0xfffffffc]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xbc35}}}, 0xb8}}, 0x0) 15:58:59 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:58:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x375b, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc4c85513, &(0x7f0000000100)={0x2}) 15:58:59 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:59 executing program 4: socket$inet6(0xa, 0x5, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0xc) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000240)={0x1, {0x0, 0x989680}}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$inet_group_source_req(r2, 0x0, 0x0, &(0x7f00000004c0)={0xe0d0, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e21}}}, 0x108) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:58:59 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0xa}}) 15:58:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0xfffffffc]}, @in=@multicast1}, {0x10}}}, 0xb8}}, 0x0) 15:58:59 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:58:59 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) [ 356.674281] netlink: 104 bytes leftover after parsing attributes in process `syz-executor3'. 15:59:00 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x8000002004, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x110) clock_gettime(0x0, 0x0) futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x2) 15:59:00 executing program 2: r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^H\x00\x00\x00\x00\x00\x00\x00\x7fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x05\x00\x00\x00t\xdb\xcf\xa6\xdcM'}) write$FUSE_ENTRY(r2, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5}}}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x14a, @time={0x77359400}}) 15:59:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) 15:59:00 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, 0x0, 0x0) 15:59:00 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:00 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) fcntl$lock(r0, 0x0, 0x0) r2 = open(0x0, 0x4002, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, r2, 0x0, 0x2, &(0x7f0000000780)='y\x00', 0xffffffffffffffff}, 0x30) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) getgid() mknod$loop(&(0x7f00000002c0)='./bus\x00', 0xe110, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'team_slave_1\x00', 0x1}, 0x18) 15:59:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{0x0}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) dup2(0xffffffffffffffff, 0xffffffffffffffff) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000140)) 15:59:00 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000980)={0x0, @in6={{0xa, 0x0, 0x1ff, @empty}}, 0x0, 0x0, 0x1007ff}, 0x98) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='/dev/rtc0\x00', r0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r1, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 15:59:00 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, 0x0, 0x0) 15:59:00 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0xa}, {}, 0xfffffffe}) 15:59:00 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:00 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='cgroup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 15:59:00 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) r2 = open(0x0, 0x0, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r2, 0x0, &(0x7f0000000040)='./bus\x00', 0x6, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, r2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f0000000280)) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'team_slave_1\x00', 0x1}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:59:00 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, 0x0, 0x0) 15:59:00 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000240)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:00 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:59:01 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000240)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) [ 358.326637] dlm: Unknown command passed to DLM device : 0 [ 358.326637] 15:59:01 executing program 4: eventfd2(0x0, 0x80000) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) syz_genetlink_get_family_id$tipc(0x0) 15:59:01 executing program 2: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x82}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:59:01 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000240)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:01 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:59:01 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 358.739995] dlm: Unknown command passed to DLM device : 0 [ 358.739995] [ 358.748734] ptrace attach of "/root/syz-executor2"[13032] was attempted by "/root/syz-executor2"[13033] 15:59:01 executing program 1: syz_genetlink_get_family_id$ipvs(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) 15:59:01 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x0, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020200090c000000ffffffffffffffff02001300020000000800000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000080200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) 15:59:02 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 15:59:02 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40096102, 0x0) 15:59:02 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x0, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) [ 359.113251] dlm: Unknown command passed to DLM device : 0 [ 359.113251] 15:59:02 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802}, 0x10) [ 359.273371] QAT: failed to copy from user cfg_data. 15:59:02 executing program 4: pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x400, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f0000000000), 0xfffffffffffffe75, 0x4040, 0x0, 0xfffffffffffffef1) 15:59:02 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x0, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:02 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) fcntl$lock(r0, 0x0, 0x0) r2 = open(0x0, 0x4002, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r2, 0x0, &(0x7f0000000040)='./bus\x00', 0x6, 0x2) socketpair(0x0, 0x2, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, r2, 0x0, 0x2, &(0x7f0000000780)='y\x00', 0xffffffffffffffff}, 0x30) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) getgid() mknod$loop(&(0x7f00000002c0)='./bus\x00', 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'team_slave_1\x00', 0x1}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:59:02 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) syz_genetlink_get_family_id$tipc(0x0) 15:59:02 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802}, 0x10) 15:59:02 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 15:59:02 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802}, 0x10) [ 359.866104] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:59:03 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x0, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:03 executing program 1: syz_genetlink_get_family_id$ipvs(0x0) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{0x0}, {&(0x7f00000001c0)=""/185, 0xb9}, {0x0}, {&(0x7f0000000440)=""/150, 0x96}, {&(0x7f0000000500)=""/203, 0xcb}, {&(0x7f0000000600)=""/80, 0x50}], 0x6, 0x56) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x181402, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e23, 0x6, @mcast2, 0x100000001}}, 0x0, 0x9, 0x0, "3f540400742a7cb0cec28f4e1042d31d4c73db88bd3f5c2aba1d20c9d4ab617eef3b6d50f2608756e121b10245d720587a6a403f1c5e3dc09d7a9ad901d5a60e702d21d010cd685512dddd80d4358fe0"}, 0xd8) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) 15:59:03 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a"}, 0x3c) 15:59:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80000000002, 0x4) recvmmsg(r1, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 15:59:03 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x0, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:03 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a"}, 0x3c) 15:59:03 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x80, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='fdinfo/4\x00i<\xc9g\b\x10\x81S\x83\xd4\x11\v\x1fy\x19\x03\xdf#8?\x9a\xf0\xf7d\xda%\xec\xbf(\x9b\xc8\x01\x00\x00\x00\x00\x00\x00\x00\r\x16;\xf8\\>\xd8\x00\x00') r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_procfs(r1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000880)={'bcsf0\x00', {0x2, 0x0, @empty}}) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000740)=""/142) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000400)) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffffe0) read(r4, &(0x7f0000000200)=""/250, 0x408847d70edeb4f3) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000004c0)={'mangle\x00'}, &(0x7f0000000800)=0x54) r7 = memfd_create(&(0x7f0000000600)='\x00\x18\xf5\xb0n\n\xf6\x13\x8d\xc7\xa1\xac\x808\xa5\xe2\x1d\xf60x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r8, 0x1, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {r9, r10+30000000}}, &(0x7f0000000380)) timer_create(0x7, &(0x7f0000000580)={0x0, 0x40, 0x2, @tid=r1}, 0x0) timer_delete(r8) ioctl$RTC_IRQP_READ(r4, 0x8004700b, &(0x7f0000000480)) ftruncate(r7, 0x1400001) sendfile(r6, r7, &(0x7f0000000180)=0xf10001, 0xfffffdee) 15:59:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x2, 0x15}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 15:59:03 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a"}, 0x3c) 15:59:03 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x0, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:06 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff879) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f04cd04cd0f2902") 15:59:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='.'], 0x1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='binfmt_misc\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 15:59:06 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84"}, 0x52) 15:59:06 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0x0, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:06 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000b80)={{0x0, 0x3, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x77359400}}) 15:59:06 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x80, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='fdinfo/4\x00i<\xc9g\b\x10\x81S\x83\xd4\x11\v\x1fy\x19\x03\xdf#8?\x9a\xf0\xf7d\xda%\xec\xbf(\x9b\xc8\x01\x00\x00\x00\x00\x00\x00\x00\r\x16;\xf8\\>\xd8\x00\x00') r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_procfs(r1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000880)={'bcsf0\x00', {0x2, 0x0, @empty}}) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000740)=""/142) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000400)) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffffe0) read(r4, &(0x7f0000000200)=""/250, 0x408847d70edeb4f3) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000004c0)={'mangle\x00'}, &(0x7f0000000800)=0x54) r7 = memfd_create(&(0x7f0000000600)='\x00\x18\xf5\xb0n\n\xf6\x13\x8d\xc7\xa1\xac\x808\xa5\xe2\x1d\xf60x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r8, 0x1, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {r9, r10+30000000}}, &(0x7f0000000380)) timer_create(0x7, &(0x7f0000000580)={0x0, 0x40, 0x2, @tid=r1}, 0x0) timer_delete(r8) ioctl$RTC_IRQP_READ(r4, 0x8004700b, &(0x7f0000000480)) ftruncate(r7, 0x1400001) sendfile(r6, r7, &(0x7f0000000180)=0xf10001, 0xfffffdee) 15:59:06 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84"}, 0x52) 15:59:06 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0x0, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000010c0)=ANY=[@ANYBLOB="140000000401ff340000000000000001006b0300"], 0x14}}, 0x0) 15:59:07 executing program 4: 15:59:07 executing program 2: 15:59:07 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84"}, 0x52) 15:59:07 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0x0, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:07 executing program 2: 15:59:07 executing program 1: 15:59:07 executing program 4: 15:59:07 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0x0, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:07 executing program 3: 15:59:07 executing program 1: 15:59:07 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21"}, 0x5d) 15:59:07 executing program 4: 15:59:07 executing program 2: 15:59:07 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0x0, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:08 executing program 2: 15:59:08 executing program 1: 15:59:08 executing program 3: 15:59:08 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21"}, 0x5d) 15:59:08 executing program 2: 15:59:08 executing program 1: 15:59:08 executing program 4: 15:59:08 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0x0, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:08 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21"}, 0x5d) 15:59:08 executing program 3: 15:59:08 executing program 1: 15:59:08 executing program 2: 15:59:08 executing program 1: 15:59:08 executing program 4: 15:59:08 executing program 2: 15:59:08 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024ca"}, 0x63) 15:59:08 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x0, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:08 executing program 3: 15:59:09 executing program 1: 15:59:09 executing program 4: 15:59:09 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024ca"}, 0x63) 15:59:09 executing program 1: 15:59:09 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x0, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:09 executing program 2: 15:59:09 executing program 4: 15:59:09 executing program 3: 15:59:09 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024ca"}, 0x63) 15:59:09 executing program 1: 15:59:09 executing program 2: 15:59:09 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x0, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:09 executing program 4: 15:59:09 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3"}, 0x66) 15:59:09 executing program 3: 15:59:09 executing program 1: 15:59:10 executing program 4: 15:59:10 executing program 2: 15:59:10 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3"}, 0x66) 15:59:10 executing program 3: 15:59:10 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:10 executing program 1: 15:59:10 executing program 4: 15:59:10 executing program 2: 15:59:10 executing program 3: 15:59:10 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3"}, 0x66) 15:59:10 executing program 4: 15:59:10 executing program 1: 15:59:10 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0x3) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r1, r0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 15:59:10 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000680)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x0, 0x1c9c380}}) 15:59:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x375b, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc4c85513, &(0x7f0000000100)={0x15}) 15:59:10 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba"}, 0x67) 15:59:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 15:59:11 executing program 4: 15:59:11 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:11 executing program 1: 15:59:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') sendfile(r0, r1, 0x0, 0x80000002) 15:59:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:11 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba"}, 0x67) 15:59:11 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:11 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x375b, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)=""/132) 15:59:11 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x802, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba"}, 0x67) 15:59:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000680)={{0x7, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00'}, 0x0, [], {0x0, 0x1c9c380}}) 15:59:11 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 15:59:12 executing program 3: eventfd2(0x0, 0x80000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$selinux_attr(r0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) epoll_create(0x1000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) syz_genetlink_get_family_id$tipc(0x0) 15:59:12 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000700)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000017c0)=""/143, 0x8f}, {&(0x7f0000000200)=""/218, 0xda}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000000380)=""/187, 0xbb}], 0x4}, 0x0) recvmsg(r0, &(0x7f0000fa3000)={0x0, 0x0, 0x0}, 0x0) 15:59:12 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:12 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getresgid(0x0, &(0x7f0000000240)=0x0, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x288a, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x9, 0x4, 0x129, 0x0, 0x9, 0x10001, 0x6, 0x0, 0x1, 0x0, r2, 0x5}}}, 0x90) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) 15:59:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:12 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') getdents(r0, &(0x7f00000000c0)=""/142, 0x8e) 15:59:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)=""/132) 15:59:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000461fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x100000001, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 15:59:12 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x9, {0x300}}) 15:59:12 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x0) 15:59:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000680)={{0x3, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x0, 0x1c9c380}}) 15:59:13 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000540)='./file0\x00', 0x27e, 0x0) 15:59:13 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000020707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:59:13 executing program 1: eventfd2(0x0, 0x80000) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) syz_genetlink_get_family_id$tipc(0x0) syz_open_dev$binder(0x0, 0x0, 0x0) 15:59:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:13 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) 15:59:13 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000000)=""/109) 15:59:13 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) rmdir(&(0x7f00000007c0)='./bus\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x200000000020004) rmdir(&(0x7f0000000000)='./bus\x00') fallocate(r1, 0x2, 0x4000000000001, 0x7f) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x290) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000000c0)=0x202, 0xdd) 15:59:13 executing program 3: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x80800) 15:59:13 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:13 executing program 5: epoll_create1(0x0) clock_getres(0x0, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0/../file0\x00') clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000000)) ftruncate(r1, 0x2007fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 15:59:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') fstat(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r2, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/172, 0x114}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 15:59:14 executing program 5: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x8000002004, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:59:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='+4', 0x2}], 0x1) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040), 0xa) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) 15:59:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)) 15:59:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:14 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) flock(r0, 0x1) 15:59:14 executing program 2: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socket$inet6(0xa, 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:59:14 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40200, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x68, r1, 0xc, 0x0, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x6, @media='udp\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x4) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socket$tipc(0x1e, 0x7, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xff94) 15:59:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000f401, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 15:59:14 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:14 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$binfmt_misc(r0, 0x0, 0x2de) 15:59:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1552}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 15:59:15 executing program 5: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0xfffffffffffffffd, 0x40, 0x0, 0x8001}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) 15:59:15 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:15 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000240)='/dev/loop0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuseblk\x00', 0x0, 0x0) 15:59:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='+4', 0x2}], 0x1) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) 15:59:15 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) [ 372.594620] updating oom_score_adj for 13540 (syz-executor2) from 1000 to 4 because it shares mm with 13534 (syz-executor2). Report if this is unexpected. 15:59:15 executing program 2: syz_emit_ethernet(0x74, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x8, 0x0, 0x0, @broadcast}}}}}, 0x0) [ 372.655338] updating oom_score_adj for 13540 (syz-executor2) from 4 to 4 because it shares mm with 13534 (syz-executor2). Report if this is unexpected. [ 372.669401] updating oom_score_adj for 13545 (syz-executor2) from 4 to 4 because it shares mm with 13534 (syz-executor2). Report if this is unexpected. 15:59:15 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:15 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000040)='/', 0x3, 0x0) 15:59:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:16 executing program 2: r0 = epoll_create1(0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x4e52, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x80000005}) 15:59:16 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40200, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x68, r1, 0xc, 0x0, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x6, @media='udp\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x4) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xff94) 15:59:16 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab93c6a0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 15:59:16 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:16 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 15:59:16 executing program 5: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x39d, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_open_dev$mouse(&(0x7f0000005fc0)='/dev/input/mouse#\x00', 0x0, 0x840000000) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000100)=0x4) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) 15:59:16 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) [ 373.882418] Invalid option length (23877) for dns_resolver key 15:59:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:17 executing program 3: setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)=ANY=[@ANYBLOB='filter\x00\x00\x00\x00\x00\x00\x00\x00\b'], 0x1) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0x0, 0x0}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 373.930605] Invalid option length (23877) for dns_resolver key 15:59:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) read(r1, 0x0, 0x0) 15:59:17 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x8, 0x6, 0x5}, 0x16) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f00000000c0), 0x0}, 0x18) 15:59:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10000000000b, 0x6, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0, 0x2}, 0x20) 15:59:17 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0x0, 0x0}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:59:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) read(r1, 0x0, 0x0) 15:59:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000240)='pagemap\x00\x9c\xcd\xbf:\xa4\xe1\x99+\xfa\xbam\x9f+\x88\x06\xb9\x03\x03\xfff\x15cZ\x9ak\x06`\x01\x18{\xa9FqK\ro\xd0\x92\xd7\xe8\xbf\r\x99\x94Z7??\x01\xa5\xc9J\x90\xa7\xa7\x04\xe9\xde\xb9\xb4(\x9e\x81\x81\x02\xbb\xf22\xc3\xd3\xfe\xdf\x8a\x1e\xa2g\xc5\"Z\xd6\v\xd0\x8ef\x15\xc1\x89\xe56r\xec\xf3\x9e%\xf5\x8d\xb3\xe7\x97a\xb6Uk\xa5\x97\xf3\x06\x01\x97B\xfe\xfe\x81s\xbdY') openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r2, r1, &(0x7f0000000080)=0x100000, 0x10013c93e) 15:59:17 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x6}) 15:59:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:18 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000000)="f1", 0x1, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000200), 0x84000) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x8d8, [0x0, 0x200002c0, 0x200002f0, 0x20000838], 0x0, &(0x7f0000000140), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x950) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x0, 0x0) 15:59:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) read(r1, 0x0, 0x0) 15:59:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) read(r1, 0x0, 0x0) 15:59:18 executing program 3: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e00205c0000080000a454f239ab36b843768be0e0e948f0eeedcea9b04cd6541be340e701010000b842e96061c6b28198a6b974414e16b2fb"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:59:18 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r2) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) [ 375.466614] ptrace attach of "/root/syz-executor3"[13670] was attempted by "/root/syz-executor3"[13671] 15:59:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:18 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:59:18 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r2) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) [ 375.663508] ptrace attach of "/root/syz-executor3"[13681] was attempted by "/root/syz-executor3"[13682] 15:59:18 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x20240, 0x0) 15:59:18 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 15:59:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 15:59:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendfile(r0, 0xffffffffffffffff, 0x0, 0x14002) 15:59:19 executing program 3: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x12}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:59:19 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r2) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX6(r0, 0x541c, 0x0) [ 376.126419] ptrace attach of "/root/syz-executor3"[13704] was attempted by "/root/syz-executor3"[13706] 15:59:19 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="199cdca81334aaaaaaaaaabbfb00450000300000000000009078e00000020000000003009078000000004500000000000000000000007f000001ff"], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:59:19 executing program 3: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x39d, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000005fc0)='/dev/input/mouse#\x00', 0x0, 0x840000000) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000100)=0x4) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) 15:59:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) read(r1, 0x0, 0x0) 15:59:19 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendfile(r0, 0xffffffffffffffff, 0x0, 0x14002) 15:59:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x248400, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4, 0x0) getresuid(0x0, 0x0, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e22, 0x3f, @remote, 0x1000}, {0xa, 0x4e24, 0xffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fffffff}, 0xd7, [0xe8, 0x0, 0x1, 0x0, 0x2, 0xcd7e, 0x5, 0xffffffffffffff75]}, 0x5c) getgroups(0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0x0]) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(&(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c279dcb8c3181d2") ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) ioctl$sock_ifreq(r2, 0x89b1, &(0x7f00000001c0)={'ip6gretap0\x00', @ifru_ivalue}) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x0) [ 376.430177] ptrace attach of "/root/syz-executor5"[13719] was attempted by "/root/syz-executor5"[13720] [ 376.510127] Invalid option length (23877) for dns_resolver key [ 376.560607] Invalid option length (23877) for dns_resolver key [ 376.702498] IPVS: ftp: loaded support on port[0] = 21 15:59:19 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:19 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 15:59:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x8000, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000240)=0x921, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 15:59:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendfile(r0, 0xffffffffffffffff, 0x0, 0x14002) 15:59:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) read(r1, 0x0, 0x0) 15:59:20 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:20 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000001380)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) 15:59:20 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080), 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) [ 378.063952] IPVS: ftp: loaded support on port[0] = 21 15:59:21 executing program 5: clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x18, r0, &(0x7f0000000000), 0x0) 15:59:21 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2041, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000340)={0xa0, 0x0, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}}}}, 0xa0) 15:59:21 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080), 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x80ffff}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 15:59:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x80ffff}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 15:59:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001100090468fe0700000000000700ff3f03000000450001070000001419001a00040002100700000000e40c00000000000100ffff9e", 0x39}], 0x1) 15:59:21 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080), 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x80ffff}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 15:59:22 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:22 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 15:59:22 executing program 5: 15:59:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x80ffff}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 15:59:22 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:22 executing program 3: 15:59:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:22 executing program 3: 15:59:22 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:59:22 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:23 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:59:23 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:23 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x0) dup2(r0, r1) 15:59:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000380)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x60000010}) 15:59:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:23 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:59:23 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') 15:59:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x80ffff}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 15:59:23 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:23 executing program 3: 15:59:23 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:24 executing program 3: 15:59:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:24 executing program 5: 15:59:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x80ffff}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 15:59:24 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:24 executing program 3: 15:59:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:24 executing program 5: 15:59:24 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x80ffff}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 15:59:24 executing program 3: 15:59:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 15:59:25 executing program 5: 15:59:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:25 executing program 3: 15:59:25 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:25 executing program 5: 15:59:25 executing program 3: 15:59:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 15:59:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:25 executing program 5: 15:59:25 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:25 executing program 5: 15:59:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:26 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:26 executing program 3: 15:59:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 15:59:26 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:26 executing program 5: 15:59:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01ab", 0x18) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:26 executing program 3: 15:59:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x64}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 15:59:26 executing program 5: 15:59:26 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:26 executing program 5: 15:59:27 executing program 3: 15:59:27 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f", 0x1c) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x64}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 15:59:27 executing program 3: 15:59:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:27 executing program 5: 15:59:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a90", 0x1e) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:27 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:27 executing program 3: 15:59:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x64}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 15:59:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x80ffff}}, 0x0}, 0x48) 15:59:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a9061", 0x1f) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:27 executing program 3: 15:59:28 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:28 executing program 5: 15:59:28 executing program 3: 15:59:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x80ffff}}, 0x0}, 0x48) 15:59:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000980)='ceph\x00', &(0x7f00000009c0)={'syz', 0x3}, &(0x7f0000000a00)="7f8d1746b1ecc74044828cf2b992ba2c60b6a3e1d31b5c14aab7871e5003af28f4a0bd75750f8837371d858390e003174f9ed33dcfa80a3881282a84489c4a5c0388eb4bd178bdc9252eb94eac06043de92b32420f10e943b9b5d70c4ca4cb3be38fc288ee985d51abbd7574d356f7f1d7d21e64989a96894a024df48889a7f885d2239e414438aed6e00e6cb526ba2574ae5c99ad0820dfca58f2271857715fda898ec8f216507373d6cff6d6205f6ba72ad911e8202ebffecfcb67ccbd42052fbf910c3fb687", 0xc7, 0xfffffffffffffffe) 15:59:28 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:28 executing program 3: 15:59:28 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:28 executing program 5: 15:59:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x80ffff}}, 0x0}, 0x48) 15:59:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:29 executing program 3: 15:59:29 executing program 5: 15:59:29 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:29 executing program 2: 15:59:29 executing program 3: 15:59:29 executing program 5: 15:59:29 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:29 executing program 2: 15:59:29 executing program 5: 15:59:29 executing program 3: 15:59:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:30 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:30 executing program 2: 15:59:30 executing program 5: 15:59:30 executing program 3: 15:59:30 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:30 executing program 2: 15:59:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:30 executing program 5: 15:59:30 executing program 3: 15:59:30 executing program 2: 15:59:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:31 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:31 executing program 5: unshare(0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') 15:59:31 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) syz_genetlink_get_family_id$tipc(0x0) 15:59:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x9, {0x0, 0x0, 0xffffffe7}}) 15:59:31 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) shutdown(r0, 0x0) 15:59:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x0, 0x2, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[@ANYBLOB='\b\x00'], 0x2) 15:59:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) [ 388.342882] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:59:31 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:31 executing program 5: clone(0x2009ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40096102, 0x0) [ 388.704010] QAT: failed to copy from user cfg_data. 15:59:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:31 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) rmdir(&(0x7f00000007c0)='./bus\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x200000000020004) rmdir(&(0x7f0000000000)='./bus\x00') fallocate(r1, 0x2, 0x4000000000001, 0x7f) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x290) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r3, &(0x7f00000000c0)=0x202, 0xdd) 15:59:31 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xb306bab6) r2 = dup(r1) r3 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$TCSETAF(r2, 0x5408, 0x0) tkill(r3, 0x401004000000016) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) msgrcv(r0, &(0x7f0000000540)={0x0, ""/241}, 0xf9, 0x0, 0x0) 15:59:31 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x1, &(0x7f0000000100), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x22b) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfa, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:32 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x14002) 15:59:32 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) [ 389.143184] kvm: emulating exchange as write 15:59:32 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x14002) 15:59:32 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/203, 0xcb}], 0x1) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff283) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000080)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0e11583e1111196f04cd04cd0f2902") 15:59:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x9) 15:59:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:33 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x14002) 15:59:33 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:35 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 15:59:35 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:35 executing program 3: 15:59:35 executing program 5: [ 392.650105] binder: BINDER_SET_CONTEXT_MGR already set [ 392.655700] binder: 14227:14232 ioctl 40046207 0 returned -16 15:59:35 executing program 3: 15:59:35 executing program 2: 15:59:35 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:35 executing program 5: 15:59:36 executing program 3: 15:59:36 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:36 executing program 2: 15:59:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:36 executing program 5: 15:59:36 executing program 2: 15:59:36 executing program 3: 15:59:36 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:36 executing program 3: 15:59:36 executing program 2: 15:59:36 executing program 5: 15:59:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:36 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:37 executing program 3: 15:59:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:37 executing program 5: 15:59:37 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:37 executing program 2: 15:59:37 executing program 3: 15:59:37 executing program 5: 15:59:37 executing program 2: 15:59:37 executing program 3: 15:59:37 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:37 executing program 3: 15:59:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:38 executing program 5: 15:59:38 executing program 2: 15:59:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:38 executing program 3: 15:59:38 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:38 executing program 2: 15:59:38 executing program 3: 15:59:38 executing program 5: 15:59:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:38 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:38 executing program 3: 15:59:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:39 executing program 5: 15:59:39 executing program 2: 15:59:39 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:39 executing program 3: 15:59:39 executing program 2: 15:59:39 executing program 3: 15:59:39 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:39 executing program 5: 15:59:39 executing program 3: 15:59:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:40 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe3863"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:40 executing program 2: 15:59:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:40 executing program 3: 15:59:40 executing program 5: 15:59:40 executing program 3: 15:59:40 executing program 2: 15:59:40 executing program 5: 15:59:40 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe3863"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:40 executing program 5: 15:59:41 executing program 2: 15:59:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:41 executing program 3: 15:59:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:41 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe3863"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:41 executing program 5: 15:59:41 executing program 2: 15:59:41 executing program 3: 15:59:41 executing program 5: 15:59:41 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:41 executing program 3: 15:59:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:41 executing program 5: 15:59:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:42 executing program 2: 15:59:42 executing program 3: 15:59:42 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:42 executing program 5: 15:59:42 executing program 5: 15:59:42 executing program 3: 15:59:42 executing program 2: 15:59:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:42 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:42 executing program 2: 15:59:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:42 executing program 5: 15:59:42 executing program 3: 15:59:42 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50a"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:42 executing program 2: 15:59:43 executing program 2: 15:59:43 executing program 5: 15:59:43 executing program 3: 15:59:43 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50a"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:43 executing program 3: 15:59:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:43 executing program 2: 15:59:43 executing program 5: 15:59:43 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50a"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0xef, &(0x7f00000002c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000002880)=ANY=[@ANYBLOB="00000000000000000700000000000100000000000000200000ec000000000000000f2661f0c6193432666bf8fe1c997d5ffbefc5cea41dd9480f"]) 15:59:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x248400, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4, 0x0) getresuid(0x0, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e22, 0x3f, @remote, 0x1000}, {0xa, 0x4e24, 0xffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fffffff}, 0xd7, [0xe8, 0x0, 0x1, 0x0, 0x2, 0xcd7e, 0x5, 0xffffffffffffff75]}, 0x5c) getgroups(0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0x0]) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(&(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c279dcb8c3181d206") ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) ioctl$sock_ifreq(r2, 0x89b1, &(0x7f00000001c0)={'ip6gretap0\x00', @ifru_ivalue=0x9}) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x0) 15:59:44 executing program 2: 15:59:44 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab5308"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) [ 401.272805] IPVS: ftp: loaded support on port[0] = 21 15:59:44 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab5308"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:44 executing program 3: 15:59:44 executing program 2: 15:59:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:45 executing program 2: 15:59:45 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab5308"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) getpgrp(0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fstat(0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpgrp(0x0) 15:59:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:45 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 402.794280] IPVS: ftp: loaded support on port[0] = 21 15:59:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x13, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 15:59:46 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f90000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:46 executing program 3: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x10000) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)=0x0) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='attr/exec\x00') open(&(0x7f0000000340)='./file0\x00', 0x20000, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = fcntl$dupfd(r1, 0x406, r0) write$P9_RSTATFS(r4, &(0x7f0000000240)={0x43, 0x9, 0x2, {0x0, 0x5, 0x0, 0x8, 0x6, 0x3, 0x0, 0x4, 0x20}}, 0x43) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x2) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x3, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x4, 0x1ffe000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0xa00}) r7 = dup(r6) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r6, 0x5) ioctl$TCSETS(r7, 0x5402, &(0x7f0000000000)={0x0, 0x57c2f80f, 0x3, 0x0, 0x0, 0xa2e, 0x0, 0x0, 0x9, 0x5, 0x0, 0x7fff}) r9 = dup3(r8, r6, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT(r9, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) write$binfmt_elf64(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a7d4874945c7bd21d157368b8b273335b5323d7ab3b15ba99be3ffae70d2651261ee4202b0c508b521977fdb5cdf67103389d357b47de98f91e69a66c01cfbae14d9e1798614ea411"], 0x49) fchdir(0xffffffffffffffff) creat(&(0x7f0000000240)='./file0\x00', 0x0) 15:59:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:46 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600000b005600a8c6703f000003"], 0x11) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:59:46 executing program 2: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x1c) close(r0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000140)) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) request_key(0x0, 0x0, &(0x7f0000000200)='Y[bdevcpusetcpuset\x00', 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0xffffffffffffffe5) getgroups(0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000002c0)="95d0276769ab3e2a0293f3d46cd0aec2", 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000003c0)={0x0, 0xfffffffffffffffe}, 0x10) 15:59:46 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f90000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:46 executing program 5: clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x6, 0x0, 0x0, 0x0, 0xe9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:59:47 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f90000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r0, &(0x7f0000000980), 0xffffff4d) 15:59:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') getdents64(r0, 0x0, 0x0) 15:59:47 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:47 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e4a3) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000080)) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000300)={0x0, 0x8, {0x51, 0x0, 0x0, {0x5b51, 0x6}, {0x2}, @ramp={0x0, 0x5, {0xa99a, 0x4b47, 0x2e, 0x7}}}, {0x53, 0x2, 0x8, {0x7fffffff, 0x9}, {0x100}, @cond=[{0x4, 0x2, 0x65ec, 0xfffffffffffffffb, 0x7, 0x3}, {0x6, 0x0, 0x2, 0x1, 0x7}]}}) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) 15:59:47 executing program 5: r0 = userfaultfd(0x0) r1 = userfaultfd(0x0) close(r1) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read(r2, 0x0, 0x1d0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 15:59:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x0, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:47 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) 15:59:47 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) 15:59:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100), 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 15:59:48 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f90000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000011d400300000000006506000001ed00002704000000ffffffcd460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 15:59:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000180)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x400000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 15:59:48 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) 15:59:48 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f90000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x0, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:48 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) recvmmsg(r1, &(0x7f0000009cc0), 0x1, 0x0, &(0x7f0000008a40)={0x0, 0x989680}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 15:59:48 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f90000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x12, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 15:59:49 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:49 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:59:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="07000001000000010000007dfb0050b9"], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 15:59:49 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) [ 406.572875] protocol 88fb is buggy, dev hsr_slave_0 [ 406.578435] protocol 88fb is buggy, dev hsr_slave_1 [ 406.653291] protocol 88fb is buggy, dev hsr_slave_0 [ 406.659204] protocol 88fb is buggy, dev hsr_slave_1 15:59:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff186) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c27d794e003e0f11581010196f04cd04cd0f2902") 15:59:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x0, &(0x7f0000000340)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/udp\x00') write$P9_RVERSION(r0, &(0x7f00000002c0)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) getresuid(0x0, &(0x7f0000000100), &(0x7f0000000240)) geteuid() r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:59:49 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) [ 406.892921] protocol 88fb is buggy, dev hsr_slave_0 [ 406.898548] protocol 88fb is buggy, dev hsr_slave_1 [ 406.904480] protocol 88fb is buggy, dev hsr_slave_0 [ 406.910061] protocol 88fb is buggy, dev hsr_slave_1 15:59:50 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:50 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:50 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000400)={0x6, 0x9d, 0x2, 0x8, 0x10000, 0x5, 0x80000000, 0x9}, &(0x7f0000000440)=0x20) 15:59:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') lseek(r0, 0x0, 0x3) 15:59:50 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, &(0x7f0000000440)) 15:59:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/udp\x00') write$P9_RVERSION(r0, &(0x7f00000002c0)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) getresuid(&(0x7f0000000080)=0x0, &(0x7f0000000100), &(0x7f0000000240)) r3 = geteuid() setresuid(r1, r2, r3) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) vmsplice(r5, &(0x7f0000000000), 0x0, 0x0) 15:59:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:59:51 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYRES16=0x0], 0x2) 15:59:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 15:59:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000180)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) lseek(r1, 0x400000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000000101"]) 15:59:51 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x8000, 0x1, 0xff, 0xa, 0x20, 0x4}, &(0x7f0000000240)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r3) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x800000}, 0x1c) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="e70000000000000071c33c9f6bda14854488384c8e69f9801970f7884ed86b05c8b7f43c19c1645f16a08d795843ac1067192bc07825251b4528dc9b724ed253d67d40bdb01940655ca65dd4c4f8e90a704af1c2090cf11be0ac13fd7e7293fcabd8c517c24ee589ba56c4316623448eb2fe38638c155a4b4bcb1766a594a75eb3dda4d9f43e3a289cb33a9d15f1a6adcfbe8c3b8fd6ca61de54ead282dfd187949632fba14937783da32ca8d676a872789580970d926be5f23e1db8682ddb93f46ef98223f2b6effba50ab2cdf8720e3e539aa4a781ab530846f9000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, &(0x7f0000000440)) [ 408.280447] ================================================================== [ 408.287903] BUG: KMSAN: uninit-value in tipc_conn_rcv_sub+0x187/0x9d0 [ 408.294558] CPU: 0 PID: 732 Comm: kworker/u4:16 Not tainted 5.0.0-rc1+ #7 [ 408.301499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.310860] Workqueue: tipc_rcv tipc_conn_recv_work [ 408.315878] Call Trace: [ 408.318508] dump_stack+0x173/0x1d0 [ 408.322168] kmsan_report+0x12e/0x2a0 [ 408.326006] __msan_warning+0x82/0xf0 [ 408.329822] tipc_conn_rcv_sub+0x187/0x9d0 [ 408.334093] tipc_conn_recv_work+0x3dc/0x5e0 [ 408.338537] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 408.343733] ? tipc_conn_send_work+0x11a0/0x11a0 [ 408.348496] ? tipc_conn_send_work+0x11a0/0x11a0 [ 408.353277] process_one_work+0x1607/0x1f80 [ 408.357660] worker_thread+0x111c/0x2460 [ 408.361783] kthread+0x4a1/0x4e0 [ 408.365170] ? process_one_work+0x1f80/0x1f80 [ 408.369742] ? schedule_tail+0x1b2/0x410 [ 408.373847] ? kthread_blkcg+0xf0/0xf0 [ 408.377804] ret_from_fork+0x35/0x40 [ 408.381555] [ 408.383202] Local variable description: ----s.i@tipc_conn_recv_work [ 408.389622] Variable was created at: [ 408.393349] tipc_conn_recv_work+0x68/0x5e0 [ 408.397687] process_one_work+0x1607/0x1f80 [ 408.402024] ================================================================== [ 408.409380] Disabling lock debugging due to kernel taint [ 408.414850] Kernel panic - not syncing: panic_on_warn set ... [ 408.420753] CPU: 0 PID: 732 Comm: kworker/u4:16 Tainted: G B 5.0.0-rc1+ #7 [ 408.429085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.438452] Workqueue: tipc_rcv tipc_conn_recv_work [ 408.443473] Call Trace: [ 408.446078] dump_stack+0x173/0x1d0 [ 408.449731] panic+0x3d1/0xb01 [ 408.453017] kmsan_report+0x293/0x2a0 [ 408.456866] __msan_warning+0x82/0xf0 [ 408.460702] tipc_conn_rcv_sub+0x187/0x9d0 [ 408.464976] tipc_conn_recv_work+0x3dc/0x5e0 [ 408.469429] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 408.474650] ? tipc_conn_send_work+0x11a0/0x11a0 [ 408.479422] ? tipc_conn_send_work+0x11a0/0x11a0 [ 408.484209] process_one_work+0x1607/0x1f80 [ 408.488580] worker_thread+0x111c/0x2460 [ 408.492734] kthread+0x4a1/0x4e0 [ 408.496116] ? process_one_work+0x1f80/0x1f80 [ 408.500633] ? schedule_tail+0x1b2/0x410 [ 408.504733] ? kthread_blkcg+0xf0/0xf0 [ 408.509168] ret_from_fork+0x35/0x40 [ 408.513971] Kernel Offset: disabled [ 408.517612] Rebooting in 86400 seconds..