[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 76.171607][ T32] audit: type=1800 audit(1568745761.217:25): pid=11325 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 76.195521][ T32] audit: type=1800 audit(1568745761.247:26): pid=11325 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 76.232406][ T32] audit: type=1800 audit(1568745761.267:27): pid=11325 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.123' (ECDSA) to the list of known hosts. 2019/09/17 18:42:55 fuzzer started 2019/09/17 18:42:59 dialing manager at 10.128.0.26:40761 2019/09/17 18:43:00 syscalls: 2376 2019/09/17 18:43:00 code coverage: enabled 2019/09/17 18:43:00 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/17 18:43:00 extra coverage: enabled 2019/09/17 18:43:00 setuid sandbox: enabled 2019/09/17 18:43:00 namespace sandbox: enabled 2019/09/17 18:43:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/17 18:43:00 fault injection: enabled 2019/09/17 18:43:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/17 18:43:00 net packet injection: enabled 2019/09/17 18:43:00 net device setup: enabled 18:45:31 executing program 0: syzkaller login: [ 247.058222][T11491] IPVS: ftp: loaded support on port[0] = 21 [ 247.194357][T11491] chnl_net:caif_netlink_parms(): no params data found [ 247.249904][T11491] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.257249][T11491] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.265932][T11491] device bridge_slave_0 entered promiscuous mode [ 247.275928][T11491] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.283551][T11491] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.292360][T11491] device bridge_slave_1 entered promiscuous mode [ 247.324250][T11491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.337470][T11491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.370944][T11491] team0: Port device team_slave_0 added [ 247.380351][T11491] team0: Port device team_slave_1 added [ 247.567058][T11491] device hsr_slave_0 entered promiscuous mode [ 247.722944][T11491] device hsr_slave_1 entered promiscuous mode [ 248.002449][T11491] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.009652][T11491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.017616][T11491] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.024840][T11491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.101986][T11491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.121890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.134612][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.146176][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.159669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 248.178973][T11491] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.196205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.206137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.215200][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.223807][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.271618][T11491] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 248.282164][T11491] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.297298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.307047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.316685][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.324006][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.333502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.343697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.353649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.363371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.372966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.382794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.392389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.401653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.411252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.420767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.434961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.444526][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.474213][T11491] 8021q: adding VLAN 0 to HW filter on device batadv0 18:45:33 executing program 0: 18:45:33 executing program 0: 18:45:33 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01, 0x4}, 0x0) 18:45:34 executing program 0: syz_emit_ethernet(0xff27, &(0x7f0000000000)={@broadcast=[0xff, 0xe0], @broadcast, [{[], {0x6558}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xfffffffffffffeef}}}}}, 0x0) 18:45:34 executing program 0: syz_emit_ethernet(0xff27, &(0x7f0000000000)={@broadcast=[0xff, 0xe0], @broadcast, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xfffffffffffffeef}}}}}, 0x0) 18:45:35 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x181000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x1e3a}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r1, 0x10001}, &(0x7f0000000100)=0x8) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x4, 0x2, 0x8, 0x7fffffff, 0x3, 0x7, 0x9, 0x3, 0x29d2, 0x3f, 0x4, 0x7, 0x6, 0x8, 0x4, 0x400], 0x10000, 0x80}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000300)={r2, 0xa0, &(0x7f0000000240)=[@in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x4, @local, 0x1f}, @in6={0xa, 0x4e20, 0xffffffffffffffe1, @remote, 0x4}, @in6={0xa, 0x4e20, 0xffffffffffffffe1, @empty, 0x1}, @in={0x2, 0x4e23, @rand_addr=0x4}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e21, 0x80, @mcast2, 0x7}]}, &(0x7f0000000340)=0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000380)={'ah\x00'}, &(0x7f00000003c0)=0x1e) r5 = syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x4, 0x64080) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000440)) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000480)={0x7, 0x0, 0x8055, 0x7, 0x8}, 0xc) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f00000004c0)={{0x1, 0x10000, 0x8, 0x35, 0x1, 0xffff}, 0xfffffffffffffff9, 0xffffffff}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x121000, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, &(0x7f0000000540)={0x6, 0x680caadc}, 0xc) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x414800, 0x0) ioctl$TCGETX(r7, 0x5432, &(0x7f00000005c0)) r8 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r8, 0x80184947, &(0x7f0000000600)={0x8, 'syz0\x00'}) r9 = syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0x6, 0x400) ioctl$KVM_SET_MSRS(r9, 0x4008ae89, &(0x7f0000000680)={0x7, 0x0, [{0xc0000082, 0x0, 0x40}, {0xa71, 0x0, 0x3}, {0x17b, 0x0, 0x40}, {0x33d, 0x0, 0x5}, {0x3b1, 0x0, 0x3}, {0x99d, 0x0, 0x9}, {0x288, 0x0, 0x9}]}) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000700)) r10 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt(r10, 0xffff, 0x2, &(0x7f0000000740)=""/204, &(0x7f0000000840)=0xcc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)=0x0) ptrace$peek(0x3, r11, &(0x7f00000008c0)) r12 = syz_open_dev$midi(&(0x7f00000009c0)='/dev/midi#\x00', 0x6, 0x8000) ioctl$sock_inet6_tcp_SIOCINQ(r12, 0x541b, &(0x7f0000000a00)) r13 = open(&(0x7f0000000a40)='./file0\x00', 0x1, 0x1) connect$rds(r13, &(0x7f0000000a80)={0x2, 0x4e22, @rand_addr=0x4}, 0x10) r14 = getpid() ioprio_get$pid(0x2, r14) [ 250.826816][T11513] IPVS: ftp: loaded support on port[0] = 21 [ 251.090238][T11513] chnl_net:caif_netlink_parms(): no params data found [ 251.183307][T11513] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.191460][T11513] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.200272][T11513] device bridge_slave_0 entered promiscuous mode [ 251.240237][T11513] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.247671][T11513] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.256738][T11513] device bridge_slave_1 entered promiscuous mode [ 251.327722][T11513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.361277][T11513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.445943][T11513] team0: Port device team_slave_0 added [ 251.476572][T11513] team0: Port device team_slave_1 added [ 251.588076][T11513] device hsr_slave_0 entered promiscuous mode [ 251.643912][T11513] device hsr_slave_1 entered promiscuous mode [ 251.682959][T11513] debugfs: Directory 'hsr0' with parent '/' already present! [ 251.725958][T11513] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.733254][T11513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.741049][T11513] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.748509][T11513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.896078][T11513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.934082][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.952176][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.961262][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.974089][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 252.003057][T11513] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.038774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.047932][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.055226][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.122438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.131532][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.138844][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.150015][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.160113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.169552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.178740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.191019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.205265][T11513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.240478][T11513] 8021q: adding VLAN 0 to HW filter on device batadv0 18:45:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000028c0)={0x2, [0x0, 0x0]}, &(0x7f0000002900)=0xc) dup3(r1, r0, 0x0) r6 = dup3(r1, r2, 0x0) dup2(r2, r3) r7 = geteuid() r8 = socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000040)=0xe8) ioprio_set$uid(0x3, r9, 0x0) r10 = gettid() tkill(r10, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) sendmsg$nl_netfilter(r6, &(0x7f0000002880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x24100100}, 0xc, &(0x7f0000002840)={&(0x7f00000001c0)={0x2664, 0x12, 0x2, 0x200, 0x70bd2a, 0x25dfdbff, {0xc, 0x0, 0x3}, [@nested={0x1a0, 0x5, [@generic="9b85e70b1d0ade1e2afbefa9bf7b41a0905b8a44435c12c29de5f65e9fa6d7370728bb94950d97dd", @generic="1f4bd045b25a5db1c4f7f6ff704d822916b4395128a6fea87f62eab07025359acee590d35857fabf6c3868319ae3b634f329b8498ec3313b417e2248d8c8cdaac93ec038588a80bdc252418193bd9fb98f09610a5c65a29ec7566fb9ff1195b4aef4d905307d404cc11ebc19cc201986ea2292f55c7e24dfd83a84c99a13ee2d259ba20ed21aeab37ed7026853c6d2ba276c2d29c8f7d9bc8c105c4459abb8ec9d16b975", @generic="1bef0d1a975ffbe47b7b83525cb7d504cbb41df0342a3fbee5b13466ace46aadabcd2b7d045d50ca7aaf50735ae88d755a38027fdb776ea1fd3e15b3a687e8b07d6c6e8cadeaf9c406326a38920aa59fe4f35f022746840054e1d66b93c1098c1bd90ab7af156925e497236dbea9c2398b5671bffb40576248521dc0cfb937ca754ab30379e5b3b91c6141be464f08b044a9ca6bb22a2e586cc8cdd4651ca8b30294ac578a5620818185e678750e0a06695d9f7bc3273ee52fd70516d8b638ae1288c6faebcc2f10d509302425b9f387"]}, @generic="3ac4ab92703581b7b40a94626d3e398e622f5f6dacd7ee654d5cbb800d164cda894fb4572310a657cabf0d0178f0aed2b9e20d36643e7c7829bc03a48e72b55b1414e59b6319656116d5700c0f7d86951f1c5c65406d9c18c2d6a8447f86fb62eb29c50d747725999f728f2194ffa845923856f6a5e283af18919f31382e0cc7e6b0cc3256ceaed2e682a09fe3e89ffdcfa84de43b37fd9bdf97dce70dc47ffb4fe12fc306ac6dcf9b0c3a5181c730c648c5671fd9a46ab70de96b3e1ed593549121a3e0a262dcdc825fd7aa92f48706dd2d4f0f24b70c6fa40b6d44644798a143342d07c5a1cc552b2ad06cbbcb61539eeb", @typed={0x14, 0x5c, @ipv6=@empty}, @typed={0x8, 0x31, @ipv4=@broadcast}, @nested={0x107c, 0x1a, [@generic="390043cec59dafbd5cd73af82c187615af9ea5e73b3dd0698e5c1d0c5411b31907622725b0a040471e8cb9f3a3eb1233567e593944f050917275e034ff224e3cf856725395ece8b70a5eba304a9265093e2694f092f8fd5efdcb3ef098c79c", @typed={0x8, 0x3b, @u32=0x7ff}, @generic="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", @generic, @generic="7002a6", @typed={0xc, 0x20, @u64=0xcd66}]}, @nested={0x105c, 0x48, [@typed={0x8, 0x62, @fd=r1}, @typed={0x8, 0x1a, @uid=r7}, @generic="beea7e3f3d8a58ee081c65a0d2f0553fde4d7f406c5502860a844b4dd67576cbd5475dae1f6e684e70d207de4fed7c89a92f44a71ed8fe7e0c26ed987da462edf768231f963bf56d", @generic="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"]}, @nested={0x23c, 0x7e, [@generic="08442195552d5861e92781f2434dcc58ce3a8d0a0d9cf37d7a56edb8d11ff21fa80669b7fc3a9c55540fe372354ce5b8a27ee94219b12ae4ecb46b8b0d035ae94894b52ff92089e1f266b6546f5740eeccf06bc261f9a732d2b3e398a8e87c2af8aabef334e59cf5da4dd623b2996eca922936f61336e0ced302", @typed={0x8, 0x7d, @uid=r9}, @generic="ecd227aec2b6c7c40592048b3c1241ada91173ed80a42b5bc8a71de9c4aec06238860b87ea16252ed495805b1a21d01eab5c32c49ca2da83713459a8320863923bacce5f6638263089d6223d54194ee97a7df2dde9824527b663bee0e6e1737b9a7af0934ff3ede516b200bac30bb9a0e86b6118801e2e18812b311cf196ef95f6de62839fd063d5404ee906b61a5ca079b7b11440f6fb300abba7bad09dbb", @typed={0x8, 0x1b, @u32=0x20e2}, @typed={0xf0, 0x0, @binary="84152e5e42aa7f1ed9fa244214e60b67b1b6244d7d9ca6c3ea22d9fe0024aea51d16beaaa71e10d9fbe103e1beeefb035cf878941e519575a4446d64cabb123e7d209f15d8b8b8a21890a7d3d84dcd4a65c9a2c23ecc4801dc6e2330cd46fe714b684440c7d98a4573e99fd03b5156674819568533efa0ae9c8cc9051ebc6d5aa08642d9aed48191531e82114db9621a55a993afe17561530bc807e6b1b0dfd65eb81921379d958a5a57999d5ae6ab7f618de1f373a7464783122755dd99d48e4860a22e876314442355dde36b784b4ceea3be32999f9e4df9daa111b69dc8a86514c23e12bafddca83547"}, @typed={0xc, 0x80, @u64=0x401}, @typed={0x8, 0x58, @ipv4=@multicast2}, @typed={0x8, 0x55, @pid=r10}]}, @nested={0x8c, 0x88, [@typed={0x1c, 0x47, @binary="2d867afa713139c560f174654926ae8194b8c8c9d7"}, @typed={0x4, 0x55}, @typed={0x4, 0x62}, @generic="c81b54d109c2fa0e4c8d30a334b07ba82573d7e6038380cfe639a2b832c856212b476de804a4c709f466ae8495589f80ea22a8353d93cb21a5bca238866b8d12745b785da43cfe50da99fb40b1544bc6d968e83d3746092e1f975d5e", @typed={0x8, 0x44, @uid=r11}]}]}, 0x2664}, 0x1, 0x0, 0x0, 0x40}, 0x81) 18:45:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x4, 0x0, 0x2}}, 0x30) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000002880)={r3, 0x3}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000200)={r3, 0x0, &(0x7f0000000040)=[0x9, 0x8005], &(0x7f0000000080)=[0xffff, 0x8, 0x2, 0x7, 0x100000000, 0x25], 0x20, 0x9, 0x400, &(0x7f0000000180), &(0x7f00000001c0)=[0x8, 0xd9a4, 0x9]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4188aea7, &(0x7f00000000c0)={0x6, 0x0, [{0x80000000, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x10000000000400}, {0xc68e80cd546b4603, 0x0, 0x0, 0x0, 0x100}, {0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}]}) [ 253.080827][T11526] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:45:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x4, 0x0, 0x2}}, 0x30) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000002880)={r3, 0x3}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000200)={r3, 0x0, &(0x7f0000000040)=[0x9, 0x8005], &(0x7f0000000080)=[0xffff, 0x8, 0x2, 0x7, 0x100000000, 0x25], 0x20, 0x9, 0x400, &(0x7f0000000180), &(0x7f00000001c0)=[0x8, 0xd9a4, 0x9]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4188aea7, &(0x7f00000000c0)={0x6, 0x0, [{0x80000000, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x10000000000400}, {0xc68e80cd546b4603, 0x0, 0x0, 0x0, 0x100}, {0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}]}) 18:45:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0x65, &(0x7f0000000080)) r2 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000280)=r2, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r3, r1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$MON_IOCG_STATS(r5, 0x80089203, &(0x7f0000000000)) 18:45:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0x65, &(0x7f0000000080)) r2 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000280)=r2, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r3, r1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$MON_IOCG_STATS(r5, 0x80089203, &(0x7f0000000000)) 18:45:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ff5000/0x9000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x9000, 0x1}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 18:45:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xa400295c) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000200)={0x9f, 0xd, 0x4, 0x0, {r3, r4/1000+30000}, {0x3, 0x0, 0x9, 0x2, 0x5, 0xa4, "11f7b90b"}, 0x6, 0x3, @planes=&(0x7f0000000180)={0x7, 0x2, @mem_offset=0x3f}, 0x4}) r5 = dup2(r1, r1) ioctl$KVM_TRANSLATE(r5, 0xc018ae85, &(0x7f0000000000)={0x4, 0x0, 0xfffffffffffffffb, 0x1ad, 0x8}) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000017c0)) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r8, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_SET_SREGS(r8, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc80}, {}, {}, {0x0, 0x20f000}, 0xfdfdffff, 0x0, 0x4000, 0x202}) 18:45:39 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x2f4, [0x29c, 0x80ffffff00000000, 0x700], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3]}, @mcast2}}}}}}}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="ef87d088d149a8e564c16a89dd1dedbf8debd0") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001100)={r2, &(0x7f0000000100)="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"}, 0x10) 18:45:39 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) r0 = dup(0xffffffffffffffff) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000000)={0xd7, 0x9}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0x3000, 0xf000, 0x800, 0xff, 0x3}) 18:45:39 executing program 0: unshare(0x400) openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x208400, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 18:45:40 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000180)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @local}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @empty=0x2}, "040088beffff0000"}}}}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_int(r4, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000080)=r4) 18:45:40 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x0, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x732}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000140)={0x7, 0x3, 0x3}) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x20, 0x70bd2c, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x1000c040) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) recvmmsg(r4, &(0x7f0000004940)=[{{&(0x7f0000000340)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/81, 0x51}, {&(0x7f0000000440)=""/60, 0x3c}, {&(0x7f0000000480)=""/240, 0xf0}], 0x3, &(0x7f00000005c0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000006c0)=""/236, 0xec}, {&(0x7f00000007c0)=""/65, 0x41}, {&(0x7f0000000840)=""/45, 0x2d}, {&(0x7f0000000880)=""/10, 0xa}, {&(0x7f00000008c0)=""/41, 0x29}], 0x5, &(0x7f0000000980)=""/9, 0x9}, 0x3}, {{&(0x7f00000009c0)=@ipx, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000a40)=""/2, 0x2}, {&(0x7f0000000a80)=""/80, 0x50}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/93, 0x5d}, {&(0x7f0000001b80)=""/43, 0x2b}], 0x5, &(0x7f0000001c40)=""/142, 0x8e}, 0x10001}, {{&(0x7f0000001d00)=@un=@abs, 0x80, &(0x7f0000003040)=[{&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/176, 0xb0}, {&(0x7f0000002e40)=""/1, 0x1}, {&(0x7f0000002e80)=""/212, 0xd4}, {&(0x7f0000002f80)=""/152, 0x98}], 0x5, &(0x7f00000030c0)=""/4096, 0x1000}, 0x400}, {{&(0x7f00000040c0)=@xdp, 0x80, &(0x7f0000004300)=[{&(0x7f0000004140)=""/75, 0x4b}, {&(0x7f00000041c0)=""/186, 0xba}, {&(0x7f0000004280)=""/104, 0x68}], 0x3}, 0x100000000}, {{&(0x7f0000004340)=@generic, 0x80, &(0x7f0000004400)=[{&(0x7f00000043c0)}], 0x1}, 0x800}, {{&(0x7f0000004440)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000047c0)=[{&(0x7f00000044c0)=""/166, 0xa6}, {&(0x7f0000004580)=""/210, 0xd2}, {&(0x7f0000004680)=""/34, 0x22}, {&(0x7f00000046c0)=""/78, 0x4e}, {&(0x7f0000004740)=""/95, 0x5f}], 0x5, &(0x7f0000004840)=""/239, 0xef}, 0x5}], 0x7, 0x100, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000004b00)) syz_open_dev$usbmon(&(0x7f0000004b40)='/dev/usbmon#\x00', 0x10001, 0x800) rename(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004bc0)='./file0\x00') keyctl$session_to_parent(0x12) r5 = accept(0xffffffffffffffff, &(0x7f0000004c00)=@nfc_llcp, &(0x7f0000004c80)=0x80) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000004cc0)={{0x400, 0x2}, 0x1, 0x4, 0x1, {0x0, 0x9}, 0x5, 0x1}) r6 = accept(0xffffffffffffffff, &(0x7f0000004d40), &(0x7f0000004dc0)=0x80) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r6, 0x10f, 0x84, &(0x7f0000004e00), &(0x7f0000004e40)=0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000004e80)={0xffffffffffffffff, r0, 0xe, 0x2}, 0x10) pipe(&(0x7f0000004ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$amidi(&(0x7f0000004f40)='/dev/amidi#\x00', 0x0, 0x40) linkat(r7, &(0x7f0000004f00)='./file0\x00', r8, &(0x7f0000004f80)='./file1\x00', 0x800) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, &(0x7f0000004fc0)={0x100000000, 0x8, 0x8, 0x1, 0x1f}, 0x14) lgetxattr(&(0x7f0000005000)='./file1\x00', &(0x7f0000005040)=@known='com.apple.system.Security\x00', &(0x7f0000005080)=""/201, 0xc9) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000005280)={0x2, 0x2, &(0x7f0000005180)=@raw=[@generic={0x3f, 0x0, 0xff, 0x7, 0x5}, @call={0x85, 0x0, 0x0, 0x3a}], &(0x7f00000051c0)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x7, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000005200)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000005240)={0x1, 0xa, 0x2b, 0x61a2}, 0x10}, 0x70) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000005300)={0x0, r9}, 0x14) r10 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000005340), 0x80000) getsockopt$IPT_SO_GET_INFO(r10, 0x0, 0x40, &(0x7f0000005380)={'nat\x00'}, &(0x7f0000005400)=0x54) r11 = syz_open_dev$audion(&(0x7f0000005440)='/dev/audio#\x00', 0xee, 0x3869a977be07e5da) read$alg(r11, &(0x7f0000005480)=""/147, 0x93) [ 255.487122][T11563] IPVS: ftp: loaded support on port[0] = 21 18:45:40 executing program 0: futex(0x0, 0xd9d2fe7b4001f1e6, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x614) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = gettid() tkill(r2, 0x14) ptrace(0x4217, r2) dup3(r1, r0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xe, 0x110, r0, 0x0) 18:45:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240), 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x7fffffff, 0x401, "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", 0xf5, 0x3ff, 0x9, 0x4, 0xfffffffffffffffb, 0x8000, 0x80}, r3}}, 0x128) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000200001c2a1001c000"/24]) [ 255.676822][T11563] chnl_net:caif_netlink_parms(): no params data found [ 255.759454][T11563] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.767784][T11563] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.776697][T11563] device bridge_slave_0 entered promiscuous mode [ 255.787964][T11563] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.795912][T11563] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.805373][T11563] device bridge_slave_1 entered promiscuous mode [ 255.838000][T11563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.851840][T11563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.885130][T11563] team0: Port device team_slave_0 added [ 255.894932][T11563] team0: Port device team_slave_1 added 18:45:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x12b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) gettid() [ 256.007998][T11563] device hsr_slave_0 entered promiscuous mode [ 256.173057][T11563] device hsr_slave_1 entered promiscuous mode [ 256.332369][T11563] debugfs: Directory 'hsr0' with parent '/' already present! [ 256.366402][T11563] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.373866][T11563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.381832][T11563] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.389692][T11563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.484669][T11563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.510310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.526932][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.536980][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.552800][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 256.574154][T11563] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.594632][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.603959][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.611445][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.631999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.641862][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.649362][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.700503][T11563] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.711787][T11563] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.728542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.740293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.750794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.760993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.771389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.781810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.791888][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.802319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.812385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.821948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.861418][T11563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.953358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.963342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:45:42 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1a) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000440)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="000001"], 0x0, 0x3}, 0x20) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 257.082073][T11584] device nr0 entered promiscuous mode [ 257.332065][T11584] device nr0 entered promiscuous mode 18:45:42 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1a) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000440)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="000001"], 0x0, 0x3}, 0x20) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 257.660553][T11588] device nr0 entered promiscuous mode 18:45:43 executing program 2: r0 = gettid() tkill(r0, 0x14) tkill(r0, 0x6) semop(0x0, &(0x7f00000000c0)=[{0x0, 0xffffffff}, {0x0, 0xc382}, {0x5, 0x0, 0x3400}], 0x3) r1 = gettid() r2 = gettid() prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) tkill(r2, 0x14) tkill(r2, 0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_int(r4, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)=0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000040)) tgkill(r1, r5, 0x34) 18:45:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000)=0x10, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x1, 0xa9) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x13}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x24}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 18:45:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x13f, 0xb9dae3a288f79833}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r1, 0x2, 0x3, 0x400000}}, 0x20) 18:45:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) quotactl(0x201080000102, 0x0, 0x0, 0x0) 18:45:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0xf1, 0x5231, 0x4, 0x2, 0xfffffffffffffffa}, 0x14) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'rose0\x00', {0x2, 0x4e24, @multicast1}}) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x660004, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e21, @rand_addr=0x6}, {0x6, @local}, 0x10, {0x2, 0x4e20, @multicast1}, 'hwsim0\x00'}) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_netdev_private(r4, 0x89ff, &(0x7f0000000140)="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") socketpair(0x9, 0x1, 0x66, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001180)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001280)=0xe8) syz_open_dev$sndmidi(&(0x7f00000012c0)='/dev/snd/midiC#D#\x00', 0x2, 0x200000) ioctl$HIDIOCAPPLICATION(r3, 0x4802, 0x2) semget(0x3, 0x3, 0x400) r8 = syz_open_dev$audion(&(0x7f0000004bc0)='/dev/audio#\x00', 0x8, 0x8800) ioctl$IMSETDEVNAME(r8, 0x80184947, &(0x7f0000004c00)={0xffff, 'syz1\x00'}) ioctl$IMHOLD_L1(r6, 0x80044948, &(0x7f0000004c40)=0x300000000000000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004cc0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r6, &(0x7f0000004ec0)={&(0x7f0000004c80)={0x10, 0x0, 0x0, 0x9001c85903b3bcd7}, 0xc, &(0x7f0000004e80)={&(0x7f0000004d00)={0x16c, r9, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x24}, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfff, @loopback, 0x2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8000, @loopback, 0xffffffff}}}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8f}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xee77}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x22040800}, 0x800) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000004f00)={'veth0\x00', r7}) r11 = dup3(r0, r5, 0x80000) ioctl$HIDIOCGPHYS(r11, 0x80404812, &(0x7f0000004f40)) setsockopt$sock_void(r2, 0x1, 0x24, 0x0, 0x0) r12 = syz_open_dev$amidi(&(0x7f0000004f80)='/dev/amidi#\x00', 0x800, 0x589040) getpeername$packet(0xffffffffffffffff, &(0x7f0000004fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005000)=0x14) connect(r12, &(0x7f0000005040)=@can={0x1d, r13}, 0x80) r14 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000050c0)='/dev/cachefiles\x00', 0x10000, 0x0) write$P9_RUNLINKAT(r14, &(0x7f0000005100)={0x7, 0x4d, 0x1}, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000005180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000005140)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000051c0)={0xf, 0x8, 0xfa00, {r15, 0xd}}, 0x10) r16 = open(&(0x7f0000005200)='./file0\x00', 0x200, 0x90) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000005280)={0x4, &(0x7f0000005240)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_DMA(r16, 0xc0406429, &(0x7f00000053c0)={r17, 0x5, &(0x7f00000052c0)=[0x100000001, 0x7, 0x3ff, 0x9, 0x1f], &(0x7f0000005300)=[0x7], 0x2, 0x2, 0x2, &(0x7f0000005340)=[0x5, 0x6], &(0x7f0000005380)=[0x1, 0x4, 0xffffffff, 0x7ff, 0x401, 0x4, 0xff3a, 0x0, 0x40, 0x2]}) 18:45:44 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x87, @multicast1, 0x4e22, 0x4, 'wrr\x00', 0x30, 0x4, 0x70}, 0x2c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x10}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:45:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0xf1, 0x5231, 0x4, 0x2, 0xfffffffffffffffa}, 0x14) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0xf1, 0x5231, 0x4, 0x2, 0xfffffffffffffffa}, 0x14) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:44 executing program 1: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000040)) 18:45:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0xf1, 0x5231, 0x4, 0x2, 0xfffffffffffffffa}, 0x14) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socket$inet(0x2, 0x3, 0x19) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0xf1, 0x5231, 0x4, 0x2, 0xfffffffffffffffa}, 0x14) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) [ 259.764834][T11631] IPVS: ftp: loaded support on port[0] = 21 [ 259.963014][T11631] chnl_net:caif_netlink_parms(): no params data found [ 260.019553][T11631] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.027212][T11631] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.036099][T11631] device bridge_slave_0 entered promiscuous mode [ 260.046976][T11631] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.054364][T11631] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.063459][T11631] device bridge_slave_1 entered promiscuous mode [ 260.096307][T11631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.109199][T11631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.142515][T11631] team0: Port device team_slave_0 added [ 260.152688][T11631] team0: Port device team_slave_1 added [ 260.366833][T11631] device hsr_slave_0 entered promiscuous mode [ 260.504341][T11631] device hsr_slave_1 entered promiscuous mode [ 260.632360][T11631] debugfs: Directory 'hsr0' with parent '/' already present! [ 260.664187][T11631] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.671443][T11631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.679441][T11631] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.686675][T11631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.774080][T11631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.795912][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.806597][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.817681][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.829777][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 260.851750][T11631] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.869001][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.878710][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.886925][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.938848][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.948426][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.957481][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.968139][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.978659][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.988372][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.001555][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.016324][T11631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.030173][T11631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:45:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000000c0)=0x8) syz_open_dev$video(0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000040)) 18:45:46 executing program 1: unshare(0x20400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r2, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6522}]}, 0x38}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r3, 0xc0045401, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}) getrusage(0x1, &(0x7f0000000000)) 18:45:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socket$inet(0x2, 0x3, 0x19) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0xf1, 0x5231, 0x4, 0x2, 0xfffffffffffffffa}, 0x14) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) [ 261.039373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.050345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.187643][T11631] 8021q: adding VLAN 0 to HW filter on device batadv0 18:45:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socket$inet(0x2, 0x3, 0x19) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0xf1, 0x5231, 0x4, 0x2, 0xfffffffffffffffa}, 0x14) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:46 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x100010, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) r3 = dup(r2) io_uring_register$IORING_UNREGISTER_EVENTFD(r3, 0x5, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x7ff, 0x8}) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000240), 0x4) 18:45:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) unshare(0x200) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x51) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_int(r4, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) r5 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r5], 0x1) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f0000000040)) 18:45:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:46 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$HIDIOCAPPLICATION(r2, 0x4802, 0xfffffffffffffff9) recvfrom$packet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 18:45:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x600) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000002c0)={0x6, 0x1, 0x7, 0x90e, 0x401}, 0xc) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r7, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r7, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x7fff) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r9, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000000000000c00080001000000000000000c0008006c000000000000000c000200f52c2f74000000000c00060000a666414e000000000000050100000000000000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40082060}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00 ', @ANYRES16=r9, @ANYBLOB="000128bd7000fedbdf25010000000c000200f7ffffffffffffff0c0005000a000000000000000c00040000feffffffffffff"], 0x38}}, 0x61efe24af1e2caaa) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x28, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="240000002c00290400"/20, @ANYRES32=r10, @ANYBLOB="000000000000fff33a6f2a5668000000433c92775edf1ea460b5d8233208c36d5fd917b84e2d74791e3a4671bf9e5bd0059badb2ed16af8d4a2659c88b38fce5c0ba2d1db38d13b01c"], 0x24}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xcc, 0xfffffffffffff800, 0x80, 0x80, r0, 0x1f, [], r10, 0xffffffffffffffff, 0x4}, 0x3c) ftruncate(r7, 0x81) 18:45:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000340)=0x3) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_int(r4, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000000)) 18:45:46 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x100000000, 0x80000) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000140)={0x1000, [0x0, 0x5, 0x7, 0x2, 0x400, 0x3, 0x9, 0x3, 0x401, 0x0, 0x8, 0x8, 0x7, 0x7fffffff, 0x0, 0xc000000000000000, 0x100000000, 0x1f, 0xfffffffffffffffe, 0x3, 0x100000001, 0x100, 0x8, 0x2, 0x20, 0x3, 0x7fff, 0x80, 0x7d3, 0x100000001, 0x1, 0x2, 0x2, 0x1, 0x7, 0x3f, 0x2, 0x1, 0x0, 0x1f, 0x8, 0x4, 0x4, 0x7fff, 0x7, 0x101, 0x766b, 0x89], 0x7}) r2 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xec6, 0x10000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x9, 0x1) r4 = dup(r3) getsockopt$inet6_tcp_int(r4, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000240)={0x20000, 0x7, 0xbc4, [], &(0x7f0000000200)={0x7215e8, 0x3f, [], @p_u8=&(0x7f00000001c0)}}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000080)={0x1d, 0x4, 0x101, 0xb1b, 0x4, 0x5, 0x3}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) write$USERIO_CMD_SEND_INTERRUPT(r4, &(0x7f0000000280)={0x2, 0x7}, 0x2) 18:45:47 executing program 1: syz_open_dev$sndctrl(0x0, 0x40000000000001, 0x480006) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x61) unlink(&(0x7f0000000600)='./file0\x00') r1 = socket$rxrpc(0x21, 0x2, 0x400000002) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x3, &(0x7f0000000300)=':\x00', 0xffffffffffffffcc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) socket$nl_generic(0x10, 0x3, 0x10) gettid() timer_settime(0x0, 0x0, 0x0, &(0x7f0000000480)) close(r1) r2 = dup(0xffffffffffffffff) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000000)={0x33, @local, 0x4e23, 0x3, 'ovf\x00', 0x2, 0x4, 0x54}, 0x2c) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) unshare(0x40000000) 18:45:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:47 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x80000000, 0x40) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x28}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x0, 0x300, 0x70bd29, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x84}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x400}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x40}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000380)="11dca5055e0bcfe47bf070") r2 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r2, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x1, 0x0) 18:45:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000fe8)) r4 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r4, r3, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000fe8)) r6 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r6, r5, 0x0) write(r6, &(0x7f0000000280)="5a5e20a468905845a33c14d8450add890c281364f64b3a9e8266523ba24e27c3c789e92b78e67fa10d9fafe9a5017d98308937481d7882e193536c13e8f153fd46554a015778cda889494c6675fe4ddbe01b19944b794d480a884098e50fe15d337d67dc6ff16d2cbeb5338c77fe912d93366929d95cf5f97adc157f2ff61b9234383c9600"/142, 0xfffffffffffffe80) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000080)) socket$packet(0x11, 0x2, 0x300) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in6={{0xa, 0x0, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = dup(r7) getsockopt$inet6_tcp_int(r8, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) write$P9_RLINK(r8, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) socket$inet6(0xa, 0x1100000000003, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) [ 262.195106][ C0] hrtimer: interrupt took 58841 ns [ 262.272814][T11692] IPVS: ftp: loaded support on port[0] = 21 18:45:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:47 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000240)={{0x7fffffff, 0x5}, {0x1}, 0x1, 0x1, 0x7}) 18:45:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4, 0xd}, 0x2c) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="1c0000001a005f0214f9f407000904001100"/28, 0x1c) recvmmsg(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000040)="1c0000001a005f0214f9f407000904001100"/28, 0x1c) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) r5 = dup3(r4, r3, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xb) timerfd_settime(r5, 0x1, &(0x7f0000000500), &(0x7f0000000540)) recvmmsg(r2, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000001b40)=""/85, 0x55}, {&(0x7f0000001bc0)=""/26, 0x1a}, {&(0x7f0000001c00)=""/19, 0x13}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/181, 0xb5}, {&(0x7f0000000600)=""/131, 0x83}], 0x6}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1402000014cd7d4104f08ef80f2231c3b78883c29cf952508e1d966c7b27576237913c865801c6329403bf1a80ca", @ANYRES16=r7, @ANYBLOB="1d05000000fc4b3a95ba14d4ee3b"], 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x280009}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x1f8, r7, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xde8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x59}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff7}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @loopback, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @mcast2, 0x4}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x75d5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2a93f32b}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1e7e000000}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x24002, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r8, 0xc01, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x4074e506, @media='eth\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r8, 0x20, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7f}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040090}, 0x40088) 18:45:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:47 executing program 2: arch_prctl$ARCH_GET_CPUID(0x1011) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x8}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000040)=0x80000000000000, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) accept4(r0, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80, 0x80800) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000fe8)) r4 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r4, r3, 0x0) sendfile(r2, r4, &(0x7f0000000240), 0xf63) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004600)=""/4096, 0xfffffffffffffe56}, 0x2000) 18:45:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:48 executing program 1: syz_open_dev$sndctrl(0x0, 0x40000000000001, 0x480006) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x61) unlink(&(0x7f0000000600)='./file0\x00') r1 = socket$rxrpc(0x21, 0x2, 0x400000002) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x3, &(0x7f0000000300)=':\x00', 0xffffffffffffffcc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) socket$nl_generic(0x10, 0x3, 0x10) gettid() timer_settime(0x0, 0x0, 0x0, &(0x7f0000000480)) close(r1) r2 = dup(0xffffffffffffffff) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000000)={0x33, @local, 0x4e23, 0x3, 'ovf\x00', 0x2, 0x4, 0x54}, 0x2c) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) unshare(0x40000000) 18:45:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4, 0xd}, 0x2c) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="1c0000001a005f0214f9f407000904001100"/28, 0x1c) recvmmsg(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000040)="1c0000001a005f0214f9f407000904001100"/28, 0x1c) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) r5 = dup3(r4, r3, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xb) timerfd_settime(r5, 0x1, &(0x7f0000000500), &(0x7f0000000540)) recvmmsg(r2, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000001b40)=""/85, 0x55}, {&(0x7f0000001bc0)=""/26, 0x1a}, {&(0x7f0000001c00)=""/19, 0x13}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/181, 0xb5}, {&(0x7f0000000600)=""/131, 0x83}], 0x6}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1402000014cd7d4104f08ef80f2231c3b78883c29cf952508e1d966c7b27576237913c865801c6329403bf1a80ca", @ANYRES16=r7, @ANYBLOB="1d05000000fc4b3a95ba14d4ee3b"], 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x280009}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x1f8, r7, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xde8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x59}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff7}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @loopback, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @mcast2, 0x4}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x75d5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2a93f32b}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1e7e000000}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x24002, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r8, 0xc01, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x4074e506, @media='eth\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r8, 0x20, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7f}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040090}, 0x40088) 18:45:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4, 0xd}, 0x2c) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="1c0000001a005f0214f9f407000904001100"/28, 0x1c) recvmmsg(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000040)="1c0000001a005f0214f9f407000904001100"/28, 0x1c) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) r5 = dup3(r4, r3, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xb) timerfd_settime(r5, 0x1, &(0x7f0000000500), &(0x7f0000000540)) recvmmsg(r2, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000001b40)=""/85, 0x55}, {&(0x7f0000001bc0)=""/26, 0x1a}, {&(0x7f0000001c00)=""/19, 0x13}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/181, 0xb5}, {&(0x7f0000000600)=""/131, 0x83}], 0x6}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1402000014cd7d4104f08ef80f2231c3b78883c29cf952508e1d966c7b27576237913c865801c6329403bf1a80ca", @ANYRES16=r7, @ANYBLOB="1d05000000fc4b3a95ba14d4ee3b"], 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x280009}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x1f8, r7, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xde8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x59}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff7}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @loopback, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @mcast2, 0x4}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x75d5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2a93f32b}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1e7e000000}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x24002, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r8, 0xc01, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x4074e506, @media='eth\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r8, 0x20, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7f}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040090}, 0x40088) [ 263.267748][T11734] IPVS: ftp: loaded support on port[0] = 21 18:45:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000000c0)="0f01c40fc7aa0e0067660f35d9d00f1adf0f231f640f01cfef4136f20f2bbe12fc", 0x21}], 0x35d, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000200)={'bpq0\x00', @ifru_data=&(0x7f0000000080)="75920e75ecb5b059764f5c958f7ea1fa62cec6c681c60c70fa6a7f9a9b14baa5"}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10000, 0x50100) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, &(0x7f0000000100)={&(0x7f0000000040)=[0x0], 0x1, 0x8}) 18:45:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x12, &(0x7f0000ad2000)=ANY=[@ANYBLOB="01000000"], &(0x7f0000000080)=0xfdd2) 18:45:49 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:49 executing program 1: syz_open_dev$sndctrl(0x0, 0x40000000000001, 0x480006) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x61) unlink(&(0x7f0000000600)='./file0\x00') r1 = socket$rxrpc(0x21, 0x2, 0x400000002) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x3, &(0x7f0000000300)=':\x00', 0xffffffffffffffcc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) socket$nl_generic(0x10, 0x3, 0x10) gettid() timer_settime(0x0, 0x0, 0x0, &(0x7f0000000480)) close(r1) r2 = dup(0xffffffffffffffff) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000000)={0x33, @local, 0x4e23, 0x3, 'ovf\x00', 0x2, 0x4, 0x54}, 0x2c) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) unshare(0x40000000) [ 264.260638][T11768] IPVS: ftp: loaded support on port[0] = 21 18:45:49 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:49 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_int(r4, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f0000000000)={0x1, 0x5, 0x1, 0x0, 0x5}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r5, 0xc080aebe, &(0x7f0000000200)={0x0, 0x0, 0x2080}) 18:45:49 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) pwritev(r2, &(0x7f0000000940)=[{&(0x7f0000000040)="2e22572d7bdeecd47226833d6c7f72d7a53ea268acc7654ef1a6e5203f19d31d0fd4ed63f914db57bb6bf09d7b3871f1905956610630edb9af1c7ae111486bb6705fa3ba1311f12a6ca2bdf6e13bbd7abf209047a5600fb57c2ea8296b3e51295fae206dfa0d0a3f84f3560f8025fc1a8a26ff63f35bc4fd2a47", 0x7a}, {&(0x7f0000000100)="a9633aafba52d8582c09e68c3822ead385fd8f79a3", 0x15}, {&(0x7f0000000140)="dfe2d9b3752dee0c1b8c40e850516112511251baf5f7e6e891076591b36b519c2e8e7e0b382250c94f74b8a39b59be288feaa396d29bbb8ee3e814e90fab5f9a1c1c9313bc29f80906395eafb81f528b8144bbd619d25b9a3ee469445cec1d7943e8cd1d6e5d0d7913b8cbf479ed0dfebaf667d3b18aec91c77ccb302eebb8bfa5935adf84eea55e4d557d9a50e4fda82812869860ee20adfe6d3ca00ef995763c", 0xa1}, {&(0x7f0000000300)="283664b41912a6e8b0d6135a1652a41e673183d4ed03a4b876f865ce21e509b3c89b042e584cd6103cc74107541c91a062c88e4e247b9579eb8782e084da43ae4f545daa3db15502eb5d90aec476c446fd5072a211441bcf1c7d04bbf6bf6b374d4adc94f0cdf3c11189109dea1132501ee829036a6f2a0c4143a51c11a5167d1c8612de53f6100f7d4efbc315a78853b496f6b77f71bb073faff8e4e7f241cc5b5b3a0b5f748446de46b647709efa40af0db095dbea9f0ff96f31e168e5d05dfa126ea5dd71abb47499aa091832625d8b6ce6282c8929e754f799f2bd141d97af6f92e78a0155c9cb7b34449643acde5e9674fb641a", 0xf6}, {&(0x7f0000000780)="968cfa1f9776d587916ce5cd9cf8acb560667e81e39957b0e358b7161cee7eec96f8350ba168ff5b10ccdbff6731c710a47344bbf6582f37060883a12ff214b3a473096ca20d38858307a721428a6a664e8197bbdb95af9fedcf951b2f41ae584c64c09b7e25e0c1de61ba0ec8b57b73d69115ac202b0df4442c17516b8c1351582f70ad9f8d60f94754685493cfd82caf3db327502a0ad32b0738db6d80370ee141568713d2d07afcaba01bba20765a170824eecd7e79ef452fbf09efed28ca13e796294951706e9e1acb221cd3ef605b8182f4b99fc555e0fbffac43035e20c635d897973e9a80db35359ce52dc541122028dd60ab", 0xf6}, {&(0x7f00000004c0)="fe76d09fea64742a15506029566908579f7a35c2c9a96f49220d3edb6e90a7e32baaca36e05599d3daa9674e0008b5be5d6b6fe111676cfa94b22c72741a8a48a19357ca9760b2c96319d815d6dd1ddc6555d91ec942f9b04d9b1cf23b6e26a53106145ee39864fcc5bd36", 0x6b}, {&(0x7f0000000880)="e603a1e9a8c218f2856ba67a13409c8c1244b34ebeb2812b73d8a5b3fbb6d4f4a9f8738564277cc9da935f838c3e40f029879678e4ea0dba60af90c28d6aff7a5e31d645e9306f6c949f9006cd4b59cf20ed9ebde536893cf45ed2fee35904ccc4cbd9208cfcb1ffb1dab0d1a75c9a6f5897a1843b4c281533067892280a36bb4c67bf4ef6bd5280ad1b894b8020ebf2307693b5a758ec6c7539f7071a1e2d064b6d775dea55e5c9aa2b7285ef5a6a0677b8ed7b65d4d2c319a02a8af20e", 0xbe}], 0x7, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/310], 0x136) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1}, 0x40000100) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:45:50 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:50 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x90010, 0x0, 0xfc6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x100) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 18:45:50 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:50 executing program 2: epoll_create1(0x0) r0 = epoll_create1(0x0) unshare(0x8000400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x1ffffffe}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) getsockopt$inet6_tcp_int(r6, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x718b6d8441aa1b67}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x3, {0x8, 0x7, "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", 0xd9, 0x3, 0x2, 0x3, 0x80000001, 0x0, 0x1}, r7}}, 0x128) getsockopt$inet6_tcp_int(r4, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) recvmsg$kcm(r4, &(0x7f0000000480)={&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)=""/71, 0x47}, {&(0x7f0000000280)=""/136, 0x88}], 0x3, &(0x7f0000000380)=""/215, 0xd7}, 0x0) 18:45:50 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchownat(r5, &(0x7f0000000200)='./file0\x00', 0xee01, r7, 0x800) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(r6) 18:45:50 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x80) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x44, 0x0, 0x8e) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x6fdd, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000010000/0x2000)=nil, 0x2000}, &(0x7f0000000200)=0x10) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f20d86635200000000f22d8f20f2af966b9f603000066b8d80f000066ba000000000f300f01c864dff2baf80c66b8401d9f8166efbafc0c66b80000000066ef2ef30f5fee0f7613660f38817900260f0017", 0x52}], 0x1, 0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$sock_timeval(r4, 0x1, 0x6ba337df81182e6e, &(0x7f0000000280), &(0x7f00000002c0)=0x10) 18:45:50 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], 0xf000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0xffffffff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:45:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:51 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="c1c7dfea2d7f", @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @rand_addr="e60dfa5c84f4347391d7c96fca6ec0d9", @rand_addr="c3ff928bfea20d0b98f9ca7b46a0d0c7", {[], @icmpv6=@dest_unreach={0xffffff82, 0x0, 0x0, 0x0, [0x14, 0x0, 0x4788], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x4100}, @mcast2}}}}}}}, 0x0) 18:45:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x600000, 0xc0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000002c0)={0x6, 0x1, 0x7, 0x90e, 0x401}, 0xc) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x28, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="240000002c00290400"/20, @ANYRES32=r4, @ANYBLOB="000000000000fff33a6f2a5668000000433c92775edf1ea460b5d8233208c36d5fd917b84e2d74791e3a4671bf9e5bd0059badb2ed16af8d4a2659c88b38fce5c0ba2d1db38d13b01c"], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r4}) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r6}, 0x14) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x300, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x7, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) r7 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x2000) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r9, 0x29, 0xca, &(0x7f00000002c0)={0x6, 0x1, 0x7, 0x90e, 0x401}, 0xc) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280600000000170500000000ed0300c510e72382e61057a82b852a9f8990bee17f728829f52264df0d29f3f1727f9d7be0df122cee7c0b6ff22a43e9e719ca936426e830d7c94b76feec52fa2539f36e5022f114a63c98843bcc899df0c26339d08eacdf00000000000000", @ANYRES32=r10, @ANYBLOB="00000000f1ffffff0000000004000800"], 0x28}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="240000002c00290400"/20, @ANYRES32=r10, @ANYBLOB="000000000000fff33a6f2a5668000000433c92775edf1ea460b5d8233208c36d5fd917b84e2d74791e3a4671bf9e5bd0059badb2ed16af8d4a2659c88b38fce5c0ba2d1db38d13b01c"], 0x24}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0x200, 0x70bd2c, 0x25dfdbfb, {0x0, r10, {0x4, 0x1000e}, {0x0, 0xc}, {0xf, 0x3}}, [@TCA_RATE={0x8, 0x5, {0x7, 0x39152c1e}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x6) 18:45:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3ac, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008109c5c8c9ecdb4cb904034825161a000800050000000089a108b555facf0ecf6016ce25d153b4b6", 0x2e}], 0x1}, 0x0) 18:45:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) [ 267.077062][T11851] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 18:45:52 executing program 1: getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200000000000000000000000000001f00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003\x00'/176], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000180)={@empty, 0x100000001, 0x4, 0x3, 0x4, 0x0, 0x4}, 0x20) 18:45:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000fe8)) r7 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r7, r6, 0x0) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000fe8)) r9 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r9, r8, 0x0) r10 = userfaultfd(0x0) ioctl$UFFDIO_API(r10, 0xc018aa3f, &(0x7f0000000fe8)) r11 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r10, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r11, r10, 0x0) r12 = socket$inet_tcp(0x2, 0x1, 0x0) r13 = dup(r12) getsockopt$inet6_tcp_int(r13, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES64=0x0, @ANYPTR64, @ANYBLOB="34a623fb6866c13a89772b79800c432860a51642f1e527780728dcb000be993e97a3d3a7e17d43b907f906257094c6f562b6e3c89f17439e2951334d4a07bb19c27c575a662679fdb88a4889b9d17ae06a3e010ed6cd4890acb4d55c8693cf7ca681bb9739342be8cb77176901fa9067ff01f0785a3bf1bdcb", @ANYRES64=r7, @ANYRESDEC=r8, @ANYRESOCT=r1, @ANYRESOCT, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64, @ANYRESHEX=r10, @ANYBLOB="f18163183a321a63ced7b47079934243e52a9f4c09c7", @ANYRESOCT, @ANYRESDEC=r13, @ANYRES16], @ANYRESHEX=r1, @ANYRESDEC], @ANYRESHEX=r5]], 0x0, 0x8, 0xfffffffffffffffb}, 0x20) r14 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r14, &(0x7f0000cf8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) 18:45:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008001c00", @ANYRES32=r3, @ANYBLOB="312434ac59a19fae90a52bb61b"], 0x44}}, 0x0) 18:45:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_int(r4, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000000)={0xa431, 0x8000, 0xef, 0x1, 0x80000000000003}) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1400004df5d67a40ce97005e730ecadbe7f58f99828f19af36eff8ee52c97d095a12d2a1e42e22d95b0b5836460709e32cf2fe7da02e434c1d98c0419e1dba1730009fc43c31c3d9692c87723cc24cf4e28f8eae4da66b38481502084a6bc075ae6ae20a61b78f3f72611e9a494b453e6a1ba0eb2fa30000000000000035abfa4de76199b7b7f94590c3c4fed48861391521e39a", @ANYRES16=0x0, @ANYBLOB="0000000300000000000003000000"], 0x14}}, 0x8000) sendfile(r2, r5, 0x0, 0xd) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = dup(r6) getsockopt$inet6_tcp_int(r7, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r9, 0x29, 0xca, &(0x7f00000002c0)={0x6, 0x1, 0x7, 0x90e, 0x401}, 0xc) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$inet_tcp(0x2, 0x1, 0x0) r13 = dup(r12) getsockopt$inet6_tcp_int(r13, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000400)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="240000002600080028bd7000fbdbdf2500000000", @ANYRES32=r14, @ANYBLOB="eeff05008329faff040000005acca93ec99d6c386cbf00cee6a23710c38cfc709d913656189c294f3667117dba4ab4bd52317bb9ea7135be25dc0e89041fca4f0bb9ff5ff7b12e9173fe2a9e539d77a386d59e72f62b19723e5fbe4c81754500dbcafacfe4e6d4198ef3a972cc9cced8d54a567c1feeff31dd1a59da58b232ed096717a5373a"], 0x24}}, 0x40) sendmsg$nl_route_sched(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="240000002c00290400"/20, @ANYRES32=r10, @ANYBLOB="000000000000fff33a6f2a5668000000433c93775edf1ea460b5d8233208c36d5fd917b84e2d7479e33b6472bf9e5bd0059badb2ed000000000000002038fce56b4ed3fb57e680c0ba6542c84f4ba11d52d1c497f51b6c0438b15a58fdbe2ccd32a90c1f620168ac2978bc8429d60a7f44d7feee13d2b4a400621ae044c801b0a8665b12766d12406c0b272b825bc4738a66f448d766b90921320918680e1d3b9daec8c303cca3cc872bde89e1fa5853bd52fce6f0b97300d8f21f1756d01ea27eb1c6df596246b80f3c6bf51e08ac268122ec9a1c3ff498088d04bd457976c15845ebadeec5c85575be7ead581c19fe2332b6"], 0x24}}, 0x0) r15 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r15) bind(r6, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, r15, {0x2, 0x4e21, @local}, 0x4, 0x3, 0x4, 0x3}}, 0x80) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000100)={r10, 0x1, 0x6, @broadcast}, 0x10) 18:45:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) [ 267.989115][T11893] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 267.999583][T11893] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled 18:45:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000200)={0x0, @capture={0x800, 0x1, {0x2, 0x2f1}, 0x0, 0x81}}) r4 = dup(r1) r5 = openat$cgroup_ro(r1, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r5, 0x6, 0x5, 0x0, &(0x7f0000012ffc)) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000140)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="286fdffc5f74489920abf6fe7c64f00436bd203a96dfe7bc7e97b8eaf67496c8d5aca8fc1b643fd6bf4c70db5866865ef0506bd83c8a226a7047c74906a019d9c7222565", 0x44) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = dup(r6) getsockopt$inet6_tcp_int(r7, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$VHOST_VSOCK_SET_GUEST_CID(r7, 0x4008af60, &(0x7f00000001c0)={@my=0x0}) 18:45:53 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\vN\xe1\xa3\xfd\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x80, 0x2400) getdents(r3, &(0x7f0000000280)=""/235, 0xfd8f) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket(0xa, 0x1, 0x0) 18:45:53 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) 18:45:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:53 executing program 2: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0xa) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000000)=0xfff, 0x4) 18:45:53 executing program 1: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x94a, 0x66c500) prctl$PR_SET_FP_MODE(0x2d, 0x3) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000040)=0x3ff) sendmmsg$unix(r1, &(0x7f0000000300), 0x48f12a7f46f3ce4, 0x240000c4) close(r1) 18:45:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000400)=0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 18:45:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/36}], 0x1000000000000559) readv(r1, &(0x7f0000000580), 0x3c1) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80000, 0x0) 18:45:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:53 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x400, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="390000001100090468fe0700000000000700ff3f08000000450001070000001419001a00040063e40c00001e00000100ffff9e00040000ffff", 0x39}], 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x280, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x2cd) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40000, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x30000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x3, r4}) 18:45:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:53 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x100000000, @empty, 0x1}, 0x100000000, [0xf40, 0x0, 0x0, 0x0, 0x100]}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0x2, 0x100000, 0x40}, 0xffae) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x4) 18:45:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @empty}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x4e22, @local}], 0x2c) socket$caif_seqpacket(0x25, 0x5, 0x2) 18:45:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[]}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 18:45:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x131000, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000040)={0x27, 0x1a, 0x4, 0x3, 0x5, 0x3, 0x6, 0x13e, 0x1}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="a2b1e360"], 0x10001) 18:45:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:54 executing program 2: clone(0x20000000, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 18:45:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_int(r4, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x8080aea1, &(0x7f0000000080)) dup2(r0, r5) 18:45:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:54 executing program 2: syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) accept4$inet(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80800) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) 18:45:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:54 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ppp1\x00'}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_int(r1, 0x1, 0x6, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0xc0000) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000180)={[0x3000, 0xf000, 0xd000, 0x4], 0x8d58, 0x1, 0x10000000000}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) write$ppp(r3, &(0x7f0000000240)="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", 0x1000) r4 = syz_open_dev$swradio(&(0x7f0000001240)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000001280)={'icmp\x00'}, &(0x7f00000012c0)=0x1e) setxattr$trusted_overlay_upper(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)='trusted.overlay.upper\x00', &(0x7f0000001380)={0x0, 0xfb, 0xf8, 0x2, 0x7, "64b3d54e2d0e374169a81e30f1efdc3b", "927cea5a8e923e75a7e2eeba2ed15bca059bb5e0b8d2c342db25565b5d4efda95c6caaf908d6d9abca95750a7e8593c1f3d4b30d002c4edef1f1f9db8bb2d2f084e424c5d899c03b9496ecae986e619963a7eabe45c662afcc43407d3b2526ae4662017f0c6b3349e798b52e2cbc63d7a3946c6a00dc13eaf9a229abb5285504b450c6e8fb444816afa5492e9a807b4d1654a66d85ad08431c8d84a1509b55a0ae0b58d2182ed2e2cff33f30a1e0e1770e5f4e92561aa7788b9f94a5314a75bd37b02fa757b0fa9cf04f3589efcdd8e3d2fc4874251f359fdd18b7c7ad89a73af67611"}, 0xf8, 0x5) r5 = syz_open_dev$media(&(0x7f0000002900)='/dev/media#\x00', 0x9, 0x20000) write$nbd(r5, &(0x7f0000002940)={0x67446698, 0x0, 0x2, 0x3, 0x1, "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"}, 0x1010) openat$cuse(0xffffffffffffff9c, &(0x7f0000003980)='/dev/cuse\x00', 0x2, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000039c0)='/dev/dlm_plock\x00', 0xda1a7243ca6cb338, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r6, 0x4020565a, &(0x7f0000003a00)={0x6, 0xadea, 0x2}) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000003a40)=0x1, 0x4) syz_usb_ep_write(0xffffffffffffffff, 0xf, 0xfd, &(0x7f0000003a80)="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") r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KDGETLED(r7, 0x4b31, &(0x7f0000003b80)) r8 = socket$inet_dccp(0x2, 0x6, 0x0) signalfd(r8, &(0x7f0000003bc0)={0x6}, 0x8) r9 = syz_open_dev$vivid(&(0x7f0000003c00)='/dev/video#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000003c40)={0x0, 0x0}) r12 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003c80)='/dev/dlm-monitor\x00', 0x252000, 0x0) ioctl$VIDIOC_QUERYBUF(r9, 0xc0585609, &(0x7f0000003cc0)={0x4, 0xc, 0x4, 0x10, {r10, r11/1000+10000}, {0x1, 0xc, 0x6, 0x81, 0x81, 0x8, "7a0983d8"}, 0x3, 0x2, @fd=r12, 0x4}) r13 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000003d40)='/dev/sequencer\x00', 0x38000, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r13, 0x8040ae69, &(0x7f0000003d80)={0x3, 0xeddf, 0x7ff, 0x1, 0x6}) r14 = openat$mixer(0xffffffffffffff9c, &(0x7f0000003dc0)='/dev/mixer\x00', 0x12aed70065bbceba, 0x0) ioctl$KDSETMODE(r14, 0x4b3a, 0x7) 18:45:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x0, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x0, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) [ 270.525834][T12000] IPVS: ftp: loaded support on port[0] = 21 18:45:55 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xfffffffffffffffd, @local}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x80000000004e20, 0x41424344, 0x41424344, 0x1, 0x0, 0x5, 0xc2}}}}}}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) [ 270.625432][T12004] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:45:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x0, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000002c0)={0x6, 0x1, 0x7, 0x90e, 0x401}, 0xc) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x28, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="240000002c00290400"/20, @ANYRES32=r4, @ANYBLOB="000000000000fff33a6f2a5668000000433c92775edf1ea460b5d8233208c36d5fd917b84e2d74791e3a4671bf9e5bd0059badb2ed16af8d4a2659c88b38fce5c0ba2d1db38d13b01c"], 0x24}}, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r4, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x4d791ad9afc24b0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x1000000, 0x0, 0x0, 0x0, 0x6a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 270.970063][T12000] chnl_net:caif_netlink_parms(): no params data found 18:45:56 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000100)={0xfa0, 0x1, 0x2, 0x7, &(0x7f00000000c0)=[{}]}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc0d05640, &(0x7f0000000000)={0x2, {0x0, 0x0, 0x0, 0x3234564e}}) 18:45:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_int(r4, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0xfffffffffffffffd, 0x6, 0x1, 0x1000000000000, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000100)={r5, 0x63}, 0x8) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000040)={0x1, 0x1, 0x2, 0xadbe, 0x18, 0x6bd1}) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x3, 0x1875}}) ioctl$KVM_IRQ_LINE_STATUS(r6, 0xc008ae67, &(0x7f0000000000)={0x0, 0x1999}) 18:45:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) [ 271.167978][T12000] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.176004][T12000] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.185166][T12000] device bridge_slave_0 entered promiscuous mode 18:45:56 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000180)=""/177, 0xb1) [ 271.332814][T12000] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.340481][T12000] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.349715][T12000] device bridge_slave_1 entered promiscuous mode 18:45:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000000c0)={0x827e, 0x2}) r2 = socket$inet6(0xa, 0x2000000080803, 0x2f) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008911, &(0x7f0000000000)='\x00'/11) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x18}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:45:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) [ 271.535217][T12000] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.598217][T12000] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.691806][T12000] team0: Port device team_slave_0 added [ 271.719433][T12000] team0: Port device team_slave_1 added [ 271.827564][T12000] device hsr_slave_0 entered promiscuous mode [ 271.874228][T12000] device hsr_slave_1 entered promiscuous mode [ 271.902675][T12000] debugfs: Directory 'hsr0' with parent '/' already present! [ 272.079708][T12000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.103416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.112422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.131130][T12000] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.147479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.158017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.167357][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.174723][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.233280][T12000] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.244468][T12000] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.260975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.270689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.280276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.289959][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.297363][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.306036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.316663][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.327083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.337406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.347322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.357657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.367462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.377083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.387270][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.398284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.412650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.421717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.468191][T12000] 8021q: adding VLAN 0 to HW filter on device batadv0 18:45:58 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) socket$isdn(0x22, 0x3, 0x69) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) r2 = accept4(r0, &(0x7f0000000140)=@x25, &(0x7f00000001c0)=0x80, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x28, 0x2, &(0x7f0000000000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000100)=0xe8) 18:45:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="23000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x4000) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000fe8)) r5 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r5, r4, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x2}) dup3(r3, r2, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r6) accept(r6, 0x0, &(0x7f00000002c0)) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000fe8)) r8 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r8, r7, 0x0) r9 = fcntl$dupfd(r2, 0x406, r7) ioctl$KVM_GET_FPU(r9, 0x81a0ae8c, &(0x7f0000000100)) 18:45:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_int(r4, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000040)={0x8}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="021fced47ce3e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:45:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000200)=""/185) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_int(r4, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x4, 0x100, 0x2, 0x800}, {0x4, 0x5, 0x3ff, 0x4}, {0x200, 0x1f, 0x7, 0x6}, {0x2, 0x80000001, 0x3ff, 0x8}, {0x0, 0x8, 0x7, 0x2}, {0x4, 0xffffffffffffffff, 0x7f, 0x40}, {0x6540, 0x10000, 0x7, 0x1}, {0x4, 0x40008000000000, 0x3ff, 0x3}]}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x509000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000040)="fd422e29bebc94c4ed7e345358c90a30", 0x10) setsockopt$inet_opts(r1, 0x88, 0x1, &(0x7f00006cdffb), 0x138) r6 = socket$bt_rfcomm(0x1f, 0x0, 0x3) fsetxattr$security_ima(r6, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="040f4fd97497e1c014bbc340df5b280451d34fdcb6"], 0x15, 0x3) 18:45:59 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1, 0x3420c0) ioctl(r0, 0x40001000008915, &(0x7f00000000c0)="47f2a539890000e47bf070c15844a54a260bf32bf388b2736bd16a86d8598330e75fcbd4a95ed7eccd66fb0f271f7254b0cb39bfc443ef08c79d97e363f66605007cc6a975274709c42bfe37bb78fb19976a178d62ba44a418b867e71e13ca530c6dbaee2c42f05fe02c7832866bb2ca63e08d0b14a123f3a5fbe1a0ce74e031421c91a5d411259749b0f12b82b78007004ab37a60c7e2aa17eeef58a563e47e969d47998dfd03cd4ef4b248a38c335421e6b43707") socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) 18:45:59 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="cc7e23f4e210da7cfbbf46f760da90d8dbb7"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 18:45:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x48100, 0x0) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f00000000c0)=0x80000001) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000040)=0x100080) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000580)={0x2000000000000036}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) getsockopt$inet6_tcp_int(r6, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = dup(r7) getsockopt$inet6_tcp_int(r8, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000100)={0xc19, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000140)={0x101, r9, 0x0, 0x8a}) 18:45:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) bind$alg(r0, &(0x7f00000007c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) getsockopt$inet6_tcp_int(r6, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = dup(r8) getsockopt$inet6_tcp_int(r9, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) preadv(r9, &(0x7f00000009c0)=[{&(0x7f0000000000)=""/56, 0x38}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000280)=""/96, 0x60}, {&(0x7f0000000300)=""/134, 0x86}, {&(0x7f00000003c0)=""/247, 0xf7}, {&(0x7f00000004c0)=""/235, 0xeb}, {&(0x7f00000005c0)=""/191, 0xbf}, {&(0x7f0000000680)=""/234, 0xea}, {&(0x7f0000000840)=""/153, 0x99}, {&(0x7f0000000900)=""/133, 0x85}], 0xa, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000240)=0x64) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r12, 0x29, 0xca, &(0x7f00000002c0)={0x6, 0x1, 0x7, 0x90e, 0x401}, 0xc) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x28, 0x24, 0x507, 0x0, 0x0, {0x0, r13, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="240000002c00290400"/20, @ANYRES32=r13, @ANYBLOB="000000000000fff33a6f2a5668000000433c92775edf1ea460b5d8233208c36d5fd917b84e2d74791e3a4671bf9e5bd0059badb2ed16af8d4a2659c88b38fce5c0ba2d1db38d13b01c"], 0x24}}, 0x0) bind$packet(r2, &(0x7f0000000100)={0x11, 0xf6, r13, 0x1, 0x9, 0x6, @dev={[], 0x11}}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000080)={r10, 0x8000, 0x77, "ef526bcf9e37a03cc463cb1a9e123b9333998813e0a97495f4e71462bad073c3e5aee59a22e958faa1df560ce30056f6ac36b5c7148f950664797894b31718c2acd77fa26816e66fc6245daf904f5fe5f63e27f06be4fa272537caf17b42aca669b2849dfbba3906b191d9a5e45e16a2f756c772ee46de"}, 0x7f) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r3, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xd4e5}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 18:45:59 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x19f9, 0x400800) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000100)={0x5, 0xfffffffffffffff8}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) openat(r1, &(0x7f0000000240)='./file0\x00', 0x4042, 0x82) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001100010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000011b3a1b261e655cbfb9ac23e3a716ce5da77b47ca73fcf9533a4ca2c7b0b703c7022cdf5ca3da86e1de6e435917b8dedc3eaddfd5ad39347377510bc3d8a325df53d5c5e742effe65f01b39a892d0e864591b3d3d7ca621bf205a395adbf850233570278056d84ba2fd42302ddb612da33efa6cdc199bcd62876ad66c092696661771e262afda15229b72a50611c8daffa8b1b4063927790dd8f66b6814276d013dfd90d838e2ec9db495ba5243fda7a8509976c76480031970e72ec274be8ccb68366f828fcfe205ad2e01e47c5249dcd262f62345226eb"], 0x28}}, 0x0) 18:45:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) accept(r1, &(0x7f0000000040)=@l2, &(0x7f00000000c0)=0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000186dd3e0000000954c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0x15e, 0x80, 0x0, 0x0) 18:45:59 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="cc7e23f4e210da7cfbbf46f760da90d8dbb7"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 18:45:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x800000, 0x0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f00000000c0)=0x1) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=ANY=[], 0x1}], 0x0, 0x0, 0x0, 0x200049c1}, 0x0) 18:45:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:59 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) flock(r0, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x7, &(0x7f0000a9cff8)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000080)=0x2b, 0x4) 18:45:59 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$KDDELIO(r1, 0x4b35, 0x4) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x97a0c, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.proc\x18\x00'/25, 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000640), 0x12) sendmsg$rds(r2, &(0x7f0000000580)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000140)=""/32, 0x20}, {&(0x7f0000000180)=""/195, 0xc3}], 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="580000000000000014010000070000000000000003000000", @ANYPTR=&(0x7f0000000980)=ANY=[@ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f00000009c0)=ANY=[@ANYBLOB="f8ffffffffffffff"], @ANYBLOB="74260000000000003f00000000000000018000000000000040580100000000001000000000000000810000000000000030000000000000001401000003000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/166], @ANYBLOB="a600000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="49000000000000001800000000000000140100000c0000000060000000000000580000000000000014010000090000000008000000000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="a4c1000000000000"], @ANYBLOB="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", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="0080000000000000"], @ANYBLOB="010000000000000000180000000000000100000001000000040000000000000008000000000000008e01000000000000"], 0x150, 0xc004}, 0x8000) 18:45:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:45:59 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x9008) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) r3 = userfaultfd(0xc1800) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000fe8)) r4 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r4, r3, 0x0) fcntl$setlease(r4, 0x400, 0x13b75a68e08f2036) ioctl(r2, 0x5, &(0x7f00000002c0)="25a3aadc80d3153e75dc83036a4ebf5e2bea8d5934657a6719d0dfd1fc90aa0d5e1429576db345935538d7d750747ac1109e14e81c53bc8266da3ded019674abda0d0ef5902ed651a5a842ff6bbe3df8bbcdaed18d3930c1525f6af955b61ea12965374da1701646119f469c5dee1184ae00b64b81ddf2a9b4ae402e1ead915acd1f37b147916509f01a418df7d6e07cf9f40eef51ef5e29b7487c2af17f0fa6f9c5850a721f0448538819a1ce17f2b4049433fe27bc625578562458f94755ed48c762609fd6f259caea41fb9657982f57b0f80b7e89714ab091f91ac23485c005c8177b4887bfbbd6169c233ae50c83b90162706cd3ca4aa06b0cb39a2a093881a72462e0b978a89e28467ace65874af94a26d4f1860731944f506739fccaa06e9fa68a88ae664108c2ab9ff6264e2ecc118b24870745f760003f5b7161fc9e8c2dbc3f2b910a01ae7624275b5acbb82dd31fa1484f3c8f58f270097105ad9d702c20372bff749b958cc18ad832ff89890cffede5d03728b051b0903b784a7b42f1b35bbf76a1a1a1b7f000467f4ca964fb45a8abe63dd1cf2d1afd30510fa4c912e844b1ec60b2e097444c234c13af3830a26a2d971272c84df6cd3356ae435711ebb404ea336ce2deff78fc88acf969cc56a55cc94c5e27e2f273274fbb7e843092b57f91d67c04b68a6e6010c5d04f3b25bd967ac380443c87cca7ef3f7f7ffd25c006e5a9a21b7fba27993a277d7418012ffba9f5d8eb93c60ceff655429fdcbf9098de33eeb2dd77cdcf4f532c18b4e41b49491cf6cb1f857eae539a6523d1519ee27d2ba1eb67583f95af36b8c3e282d3abe6aae9940a436c945061f15cd7b09f745e8db16cdcf5da573063d988fd85559ca5678d6b745ebd1b83405e9db2646da12b648c6088290104b53a5a1a56d9d0ae7cf9077cdfa5f197ba2a26b773f0d6d68238e279122c85bc6e49cb7178e3767de2aeb2114a90990341ee3d156f7e44db44de24120fea53bc45db5c430d5c6c91f694e71a230d1e258de37919a07e9e36c1d23d796870ea4a07ccb4729320e3a5deba8ec580e17bed6fb7bf96d44597dd9bc317085dde56e499a34413b3fb4d7c683a22f83fd7b46fef287045d778a105ee02c0c32d8f5d648726adf297e73e1a0928e380abf73901550f59f530302da30805f20d6842bf64bbd653668641be71acc7cb0df81bf26a9fe7b760e844628c248e4911db8412d11c9a5a3b83aba2267c8f2201bc432fd621d1d2782e880e0303e76f50161454e46ab10c6f28d7ec74e622c48ca0e39a620054c688d6960561b97da77ea107004c637357fad6153926121191d4ea1b9e8b6a0bb9f791af0f76f17d443fd2d469cc03ca774a155d6414126c8f76c29f25cc06c01d4ef6691ce33398359f0a23539d723748755e492a847393a26a9366a03b5aab96c75bd7d2d005909a2609cd04c8011fefef383f732ff00d8b65ff2b11ac93dcfb55fe670038afd51d01f8b7d43d1be9913d9b7cd56a524c29a2b5a1b6ad1f05aade844c67cff1862c990b19574ac7255f941aedc6a86789492f9434eaaea33a56518c4648a31b4ee24bc71fb52d921c5cd06117400b82fd7adcd7e77408265e3937fb134380596b41ff798a137e2a4eea875d4ad25720fab38fd594c3a77ecfd5dec1c7b969a0880e2ce4e0784a99b917a80aaa41eb0ca212b2c10d9c50ae54d02eab768a97b3c47e6dcac573ceef4393b77de74cb5dd7ee9b99d90efec0c616729ae82ff8f789ecd179fc3a3db0761db7428c61898dd3b151544fcbb0ec798eebb653520acbc560cb49719230f84251c0eabd154b47fb7a1e4b6a3d146b63e355f6e7c1bb70d141f9a4f53e75687ef2009b16bf9f7cc97ef400e16dd6120950232bb39b2963d90c592129febbe79d4783dfe68f14589804bad7b8606c70187bc34dab1cb626b7e92a70dea198352e84d094cdac2b1de3e4722237c8fa45503613349021d2f0d42c0a76b344cfb2fd450d01f392e4da83cebecf7b28c688e83431ab78bedda5c12071bd294f87e7ed2365b20803866306c950647d74b1831511900ed6c36667a55b3ed36d3dfb8eb088f53da4d9d0626d6c53ab1f99b94a0c2bbc2408bea4f9d4dcfffcef274599d19d190019af7e6b23d2b6efa3a26a430cde9b10a2e28d11684b9b61c45491e811f93c5d09f5b33bd4d2bf6d035a58d1a3e1caebeba474532c3f773b81f6fd4112d884abcd3912d239c8ae2397520ee17a53e1672cd4f2c900237fa6461b34f98680a617ce6be262adffb59f8b3da4569109bd315d039f7d624a6557b804e07e6f176f5734de1bb70f7e391d21f96ac604d3d4c714d127286fb3f3fd9f7b9aa8de740fdaf1e6d707b36e5764822e16b01d9b2d51d86091fd3d5d6f6064efd538eee185d087e335464a5429c50bc439cb8d423c2a1682454b413b85d26fc04de348e217b182e78b864f4318bd5aadc061624408a671dcdf67268d63fc4c478c6e38a49190c12e20a4a50dca4949199f22972f79257ba03976ec069104e7384bf5d4776f45c4c19347428377ac4b895f772524d3e3c5b360ff73bbaf5bb430495d0aef599950a6f24c41b7c9404a80b7b35795737ccbb6209ccf1b32aa5dd50274ff21a66dd8a662c67a5177bf71f6f7be8872470979c927a7d369492731cc25f6a861e47a46984b9af77085cf84dc604461b50e5728e05eecf8f9133e5ba751e9c8056efb86a44de09753b4d55b759d940901afc3662b5aa0041c9f71633e05b3f7917b03d0fcc939f1f83517d0d16fedb4a22f20fd3e09fd2f64c50866a40958406de709d63190293fc35dbd9b5a15ae196c16a7e365d85fb249c9dc021a60bda67f55fc4956b75325d54cdf1502c064926a401a4faed3e1d516caf398c0f18c55fce18139020340403c6b1e79a8bb6117748646192b3938a27166d4ea371810001a5288cd9625ce6bd766cef57d8a4588c713624805a0c72931b4a867802a995060958d1c4a11546f85fae64cc8281f538a42594055c7cb1205c34c1403df19a7c4cf50ff2cf4fc8a82d64c819a9dd9e8635dd01ecafb77ca6ebc17c6821d832ce660cb803bc298b5a71cba805a88cc3da97c8bc0897d4e140709faf0906f2424bf297e2f589df89fb9bc1abf1794a6bdb4c2c807706a2b74575fed1cc15fcef52409540f08e5096b6881e6f1d16a0e3c25250bdafd5a0fed23c0fd392602f4221937189eba6d9bce09be4bfa18da7e58c3c13e6cdb43e4b09545b1beea4baf46184ad7fd74e51e460edbd6b7c29c7ede8226f8137e5d547bc60edaeeb78c04432f36092d94b1788bcb3eb182ba987a5408c0c4559cfd4c4bcfc3b30671dbc2fa2a57d48068ba45d4f38afdb206b2b1c8d996113d55c0fd5b008ae21e98be0c86b2d0071ae3ad0a4e89b20ed5637af43e8ba88504502c78b839ee9a8cdae7a8c941fcbe7711174d2f93aef6988e45651890533c81b0d891a3e8517a8f92cf77fdd4174532335ff7af8bc67be1f85ef7966bb8933746f06151d8e0ede6e50e3d08a22f1960530b61ac0a26e4b98d15b184037b22445df5ee027e96dd8e43cb22139b10bba028edf15392092c62d6ca1bf5c1ecad43e95a71a85d8b1189ffdcd20fd3c7a22b361545ece5ad26832ed7f05175494806077214830b07427ac11aecdcc58bfd39b3a78d27c983aa24f465956069d7196f05f463c245a730dbe3783ef9b9f50a1b0cf02321989ee8c5c6e67e2d4a349773545a9f6c9fe713ceb38308beaa5acf1340960139b62f048ac9f9c5711d08e932442c5f8bb56eac35ed737b1e9104662b2a2e88402ef8d4181720606fdca444b427e8308ed44c1686c31795d5be2d7f76a3054817aedeae32a7a21302303d67aaf9fe720d62d7da8fc101f6bc65bca7c03c438af43825728874bef6a066724dd45bcad5c05811fd66d70032a7e4cf0b6e16e6ab952f292738171008db9026e1452d76f2086d9d09bcd1faeecb2f301bf5e1d1fa2b54784a292e968a96d29bdf22955199ad3cd2c9e7d2eddd145ad94850fb10dd8d14f20923d4df570201c166fa83b384a0e8c6ccc037e887be978265c3dc91b27d70919149b661c0f2bae861e56ef1a0b8675a5dd311762c967812321c6872909e4876aee65b22618ad5926e4d60a501d748810dcc16ce4cf4a726268de3cca82aba66f166ce67d783df556a0318667a4803e1ff45f3da1a8ab7a134bd7e7dbd2409d20e2d3984e06f7bcf6ac547a06048a280ed36f0a438d5d247484b57f44d0bcf61ad4e0ab5407264fab107fca50bb4d2d2a24d601d7838ad14f96eeba8fa797f5eba7bbc4c28d30b1150cc36a89a93e6a9b8b9f78f0ddce2e569149525168ddee98ef20bc9914a73b27752e65333d31c425f2f375baf3cc5ec0c222df70d93d4219c56fd9471d09f8d1da656e9235c13f2804cff06e2e212cd719fe8851726ba0529939a43ee59ab34c65f2e4e4a0ff8822b91268861a4ca6d1397fab4ee96658ddd7cab11c7a1efc028398e7d05aba59ae16001480f2716d2cc11e4eddcdb5ae2b60221bc3ea6dbc0853c72578efdc1eb42e4df0d519188d97077033b8812e6fca7c62c720754cf5f2499080dda5d1b2d90b1a032338aca3ae2bb5b48da2667a71bb730c62545decb799c77b77ff27a7ba78ac185d3d186db15db3674e53aadb6eac97dd07d44dce1c921471c27cec595d57d935211e7007a97f3d17eb0396294dc606c1a813e0a4a90530317327955b9794004027606f72b72a3a671577bf88ecad3de2dfc05bf03b067fd03c755a5c1986367303c66afaaeb349cf28e42854b2a975cf7d2831904029f06ea8d74b3b3c1fb9e790f0d89b72ab82118799e8832bb4a27a11f3430998fa8f984622b692f75b06a8836127b2811235a6c0a1a9daecec63f584a00e88dcd5fc5699eb59217b2edfaa96ac639418461ce24c4ff9f5334f946a0001c89eabeef78b3f3ff6d34cfc93c59088f76f17b9d0ba8ac22c3ba03fbe411cd092d287843506d1012b7757322858dcadc7c05495d592fd23a696bd275e2a909a336e0de3e41a0ccf91cacfcde93986b34f6019f479f044031a0d3b30f0273b18da66b4fdf9431c762ca5fcbcd1494e063755295e8575012f1eaf2f774054484eb01a8336f58b2262a4eaadc3ae15656991ab8629c00e77d46b4503d44af80033787f06711dd379674ec3e0522266ad4c5687218a7c41d685c5e42b5ddb53fc372c0011a110b64eb85e0d751e2a5d6edd5104ccbbdaff718364cf5766344dc58d59f98de780c7dc81e0d2dfbbdcd223a6cde5a1db5d4dc8058cacbbb4d21d8f3160aff90b2a00834cd81bae45b81a844da799d72b994574a598d4aa17adaf3fae84f9f3b0a1a014441bdb52a0543e338d3ebf94a6d312d487b056d7794deb434969d0131bbb4e81d9415bc40b173443a828ca757d179c9c3b3f5c4632940aafd2a942a9a974579615b6f41856341360e8bc88916ab287e583f09d6070c9339eacf2efeff0d9fd7429d7d828dc909e9260bb6178369e44decd3e129645a1b6eab338ae3d9b9b838b632dc89ddc096c17703a21ff438909d610909c89e613cb798ef0ff8d52bcef686be05d782b9d03b36baae42b4c08252d0e414abbb3010a1dcace8d0a4c8b1775ccdf7d568dd938142f8708acd7b6a9ac04d6927c558a5afa55370d0f914906251440c8cb749c630e68ccd35b7c1db19a6ccf03d051c0c90ec857409466c4df682b388f30b1bf31116661060b28566142be1e07c7b596d8df42161b") r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(r5, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) close(r5) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1b) 18:46:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000540)={{0x9, 0x2, 0x5, 0x400, 'syz1\x00'}, 0x0, [0xf36, 0x3, 0x5, 0x0, 0xffff, 0x4880, 0x80000000, 0x4, 0x9f, 0x2, 0xd1cc, 0x5f6b7b50, 0x1, 0x7, 0x7, 0x20, 0x0, 0x3, 0x1ff, 0x157a, 0x4, 0x2, 0x100, 0x88, 0x2ef0, 0xed, 0x4, 0xffffffffffffffdc, 0x1000, 0x0, 0xffffffffffffff80, 0x4, 0x0, 0x1, 0x8c24, 0x3, 0x717, 0x1, 0xf1, 0xfffffffffffffffd, 0x0, 0xff, 0x7fff, 0x2, 0x4, 0xffffffffffffff80, 0x200, 0x5cc3, 0x4, 0x7, 0x7f, 0x228, 0x7ff, 0x81, 0x20, 0x7, 0x1000, 0x1, 0x4b, 0x2, 0x3, 0xb2, 0x5, 0xca5, 0xfff, 0xc, 0xace, 0x100000001, 0x8, 0x1, 0x10000, 0x40, 0x7fc000000000000, 0x9, 0x2, 0x1c, 0x2, 0x7fff, 0x20, 0x8, 0x6, 0x7, 0x100, 0x3fe, 0xd1, 0x800, 0x5, 0x5, 0x4, 0xde7, 0x924c, 0xde7, 0x7fffffff, 0x4, 0x4, 0x80000000, 0x6, 0x7, 0x33, 0x7e00000000, 0x6, 0x401, 0x9, 0x4, 0x5, 0x9, 0x425, 0x2, 0x0, 0x1, 0x1800000000, 0x5, 0x3, 0x1, 0x1f, 0x4, 0xfffffffffffff001, 0x1295, 0x2, 0x7, 0x4ae01822, 0x8, 0xcde, 0x0, 0x1, 0x0, 0xffffffffdafd008a, 0x7], {r3, r4+30000000}}) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='\x00\x00\x00\x00\x00eg\x00\x00\x00\x00\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xa8\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=8s9\x01\x00\x00\x00\x00\x00\x00\x00\x12\x80O\x01++\x98\xd7\xa39\x109\xe4\xc8.]\x05\a\x85\x16\xbb\a\xc32\x1bw\xabS\xa3\xba\xea\xb7\n~\x16W\xb40\x93\xbdX\xb4\xecNF\xfa\x7f\xb7\xd8#\xfb\x945\xc1Yk\x9ed\x86\xccC\xa0\r \xb8\xe1-\x00\xd0\xbds(\xf2\x03\x9b\xf0X`2\xc1\xa8\xf3\xa9\x90\x8cQc\xf7\xaa\xdcJ\xfaq@\xd9\x9a\x05\xd5\xfb\x1b\xaf\xd8N\xf0\'p\xa2 \x16\xddx\xf6\x80ty\x9c\xf4\xffT\xf2\x99\xfby\v\xdd') r6 = openat$cgroup_ro(r5, &(0x7f0000000180)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0xffffffff}}}}]}, 0x58}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2b6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x281}}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0xffffffff}}}}]}, 0x58}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2b6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0xffffffff}}}}]}, 0x58}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x2b6, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0xffffffff}}}}]}, 0x58}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x2b6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000002a00000227bd7000fddbdf2500000000", @ANYRES32=r4, @ANYBLOB="03000000000000000c00f1ff"], 0x24}}, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r17, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r17, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r17, &(0x7f00000002c0)='I', 0x1, 0x5, 0x0, 0x0) recvfrom$inet(r17, &(0x7f00000000c0)=""/173, 0x448, 0xff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000040)={'team0\x00'}) r18 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r18, 0x0, 0x8, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x11, 0x2, {0x2, 0x3, 0x6}}, 0x14) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 18:46:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:46:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000240)=0x64) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={r3, 0x7, 0x0, 0x5, 0xfff, 0x7}, 0x14) clone(0x48200400, 0x0, &(0x7f0000000340), 0x0, 0x0) 18:46:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:46:00 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x204182, 0x0) ioctl$TIOCEXCL(r0, 0x540c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x12) [ 275.601116][T12149] IPVS: ftp: loaded support on port[0] = 21 18:46:00 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x204182, 0x0) ioctl$TIOCEXCL(r0, 0x540c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x12) 18:46:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:46:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x640, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001880)='/dev/zero\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f00000018c0)={0x3}, 0x1) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc000102}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x78, r7, 0x58b4cbb6f5dcde1, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80000000}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}]}, 0x78}, 0x1, 0x0, 0x0, 0x8008410}, 0xc1) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = dup(r8) getsockopt$inet6_tcp_int(r9, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) fcntl$F_GET_RW_HINT(r9, 0x40b, &(0x7f0000000200)) 18:46:01 executing program 2: socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x41cd00, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) 18:46:01 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x0) ioctl$EVIOCGPROP(r0, 0x40047438, 0xfffffffffffffffd) 18:46:01 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000080)=0x7, &(0x7f00000000c0)=0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0xfffffffffffffffd) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) 18:46:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:46:01 executing program 2: socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x41cd00, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) [ 276.438350][T12149] IPVS: ftp: loaded support on port[0] = 21 18:46:01 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000000)) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000040)) mremap(&(0x7f0000e08000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000735000/0x1000)=nil) madvise(&(0x7f00000b5000/0x2000)=nil, 0x2000, 0xf) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c28000)=0x800003f, 0xf0, 0x0) 18:46:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000240)=0x64) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={r3, 0x7, 0x0, 0x5, 0xfff, 0x7}, 0x14) clone(0x48200400, 0x0, &(0x7f0000000340), 0x0, 0x0) 18:46:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0xe340a3e0cbc30347) mq_timedsend(r1, &(0x7f00000000c0)="9ec07eee1ff0879ba795", 0xa, 0x7, &(0x7f0000000100)={0x0, 0x1c9c380}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x6, 0x40000) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="1e9873d7dd49687fb2506305c53d55dca8105e13aeed57df6162d294cef73804b4472fb7ce6ede6ea2d5d2d7b8834c80597e644c8bbed8068fe40f7deafb1965cfb6", @ANYRES32=0x0], &(0x7f0000000240)=0x64) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000140)={r5, 0x100000000, 0x6}, 0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000200), &(0x7f0000000300)=0x4) r7 = dup(r6) getsockopt$inet6_tcp_int(r7, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$BLKRRPART(r7, 0x125f, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000002100010000000000000000000a10000000000000000000000400000014000100fe8000000000f10c0b00000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x10) 18:46:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:46:01 executing program 2: socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x41cd00, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) 18:46:01 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000380)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000440)=[{&(0x7f00000003c0)="f7", 0x1}], 0x1}}, {{&(0x7f0000000480)={0x2, 0x0, @initdev={0xac, 0x1e, 0x200000000000}}, 0x10, &(0x7f00000008c0)=[{&(0x7f00000004c0)="d6", 0x1}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x84, 0x8, {0x0, @empty, @local}}}], 0x20}}], 0x2, 0x0) 18:46:02 executing program 2: socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x41cd00, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) 18:46:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x800, 0xf7acf9b31fe0dd1e) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000240)="f2cf1b8db23c483612cc045645f770b3c9aa2d8ea8c74aa8631b6dee6ea97c14d88575aaa99454aba6994da12059eda00d6b29a264fa64fe2af8bdbb88e2aae4ec0ef1a0a6c8f11b2059ade47aa5922ea1b398435a45f24d320d0bb6027ec8ee3e890668cb4dd724e5f4877fb6615c429962a1c351c2968b1871c82f09f214c8638093574b6979460e8c7b06a95be5081ad3c2fcc103c2019179d243175c055f618917aa289a4e6a5aef2fe697c6a9902b01275f73f3c42790a41d01bbb6156ef426594ad9e222c688c895cadb1f7c016e63c7ce6f1944b9b4088d907f9f0b2f03fd07fe4c3911ef2115cb3600f127ca452c3476", 0xf4) 18:46:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) [ 277.107442][T12222] IPVS: ftp: loaded support on port[0] = 21 18:46:02 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$vhci(r1, &(0x7f0000000100)=@HCI_SCODATA_PKT={0x3, "c0452dd2f672b38511c0893c0e8327b55c02b3b1038b4673124f371f4f6679240eb81d81"}, 0x25) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_int(r4, 0x6, 0x10, 0x0, &(0x7f0000012ffc)=0x3c6aaf35) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r4, 0x110, 0x4, &(0x7f0000000000), 0x4) 18:46:02 executing program 2: socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x41cd00, 0x0) 18:46:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:46:02 executing program 2: socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) 18:46:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0x0, 0x0, 0x8}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffffffffffd}, 0x8, 0x10, &(0x7f0000000000), 0xfffffffffffffefa}, 0x70) 18:46:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000002c0)=0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x6, 0xfffffffffffffffb, 0x0, 0x3, 0x0, 0x0, &(0x7f0000000780)=""/4096, 0x6, 0x0, 0x40000000000000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000640)={0x5, 0x0, 0x9}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x101040) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x4}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:02 executing program 2: socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x2b, 0x1, 0x0) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) 18:46:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca51d5e0bcfe47bf070") r1 = gettid() tkill(r1, 0x14) get_robust_list(r1, &(0x7f0000000180)=&(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)}}, &(0x7f00000001c0)=0x18) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080012000a00ff7e", 0x24}], 0x1}, 0x0) 18:46:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:46:03 executing program 2: socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x2b, 0x1, 0x0) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) 18:46:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:46:03 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xffff) 18:46:03 executing program 4: unshare(0x400) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) r2 = dup(0xffffffffffffffff) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f00000000c0)=""/206) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000fe8)) r4 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r4, r3, 0x0) r5 = dup2(r1, r3) bind$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xfffffffffffffe5e) 18:46:03 executing program 2: socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x2b, 0x1, 0x0) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) 18:46:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:46:03 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 18:46:03 executing program 2: socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) 18:46:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:46:03 executing program 2: socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) 18:46:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 18:46:05 executing program 2: socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) 18:46:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:46:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc420000000056b500000000080000000008000800341b080003000800050f01"], 0x1}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x0, 0x6}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0xbe27a00af0e0e6a2, 0x0) r4 = socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f00000005c0)=0xe8) ioprio_set$uid(0x3, r5, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, r7, r8) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000140)={0xa0, 0x0, 0x3, {{0x6, 0x1, 0x101, 0xdf59, 0x0, 0x4, {0x6, 0x15, 0x1ff, 0x0, 0x401, 0x3, 0x6, 0x5cf, 0x4, 0x5, 0x9, r5, r8, 0xf0, 0x9}}, {0x0, 0x4}}}, 0xa0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:05 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x2, {0x7, 0x225, "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", 0x58, 0x80000001, 0x8000, 0x7, 0xb80, 0x9, 0x7fffffff, 0x1}, r1}}, 0x128) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) recvfrom$packet(r2, &(0x7f0000000240)=""/244, 0xf4, 0x40010022, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.current\x00', 0x0, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x201842) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) r5 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) ioctl(r6, 0x8, &(0x7f0000000400)="460f58475f6870e28d19fc913faeda3c5e5beed524915d5514c474dfea633546dae74545e8b862cfdf2269bf28e21d21913c59534e9f9e3206d901b656a96afa56f70bdf9a6ef3e3178c13cc0a3cbc7f1e96a53c6169c7d86e4f9b6c8769c390fff18b74ae63f937368de361cd7c32c4dbe4d9b86c3598a62a8a88f78caedf7a0265638bf14d8bcd3df9ed48f73e785c43b37fd552c43405dda250f6f943e781832d9f5bad6d2f84b85825d79a8be33fc8e7a0139fc80190c1972ad2c1e5626132f69e40a5c600e25c56d835606b") socket$inet_sctp(0x2, 0xb56c8e67a70519e4, 0x84) r7 = openat$cgroup_ro(r2, &(0x7f0000000500)='memory.current\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000540)) r8 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x6, 0x420000) r9 = syz_open_dev$radio(&(0x7f00000005c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, &(0x7f0000000600)={0x1, r9}) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000640)='batadv0\x00') r10 = syz_open_dev$sndpcmc(&(0x7f0000000680)='/dev/snd/pcmC#D#c\x00', 0x3, 0x400) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r10, &(0x7f0000000880)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10020010}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf4, r11, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff801}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x44000}, 0x4000001) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000008c0)) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000009c0)=0x8) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000a80)=""/215, 0xd7}, {&(0x7f0000000b80)=""/35, 0x23}, {&(0x7f0000000bc0)=""/126, 0x7e}, {&(0x7f0000000c40)=""/99, 0x63}, {&(0x7f0000000cc0)=""/87, 0x57}], 0x5}, 0x10021) setsockopt$IP_VS_SO_SET_EDIT(r12, 0x0, 0x483, &(0x7f0000000e00)={0x787bca0157c5d3f5, @local, 0x4e20, 0x2, 'nq\x00', 0x9, 0x100000001, 0x66}, 0x2c) fsetxattr$security_selinux(r5, &(0x7f0000000e40)='security.selinux\x00', &(0x7f0000000e80)='system_u:object_r:auditd_log_t:s0\x00', 0x22, 0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x200, 0x0) ioctl$VIDIOC_OVERLAY(r13, 0x4004560e, &(0x7f0000000f00)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000f40)={r9}) r15 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000fc0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r14, &(0x7f00000010c0)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x10100}, 0xc, &(0x7f0000001080)={&(0x7f0000001000)={0x60, r15, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x89}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x1000}, 0x4000000) 18:46:05 executing program 1: syz_extract_tcp_res(&(0x7f0000000000), 0x200000002000000, 0x5) syz_extract_tcp_res(&(0x7f0000000040)={0x41424344}, 0xffffffff00000000, 0x6c71b579) syz_extract_tcp_res(&(0x7f0000000100)={0x41424344}, 0xe1, 0x1) syz_emit_ethernet(0x73, &(0x7f0000000080)={@random="cd3997fb0f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x3d, 0x40000000003a, 0x3ff, @empty, @mcast2, {[], @tcp={{0x4e21, 0x4e21, r1, r0, 0x1, 0x0, 0x9, 0x1, 0x8, 0x0, 0x3, {[@window={0x3, 0x3}, @sack={0x5, 0x6, [0x7fffffff]}, @exp_smc={0xfe, 0x6}]}}, {"faa45b09349d1ef781508a04d739765ecff9eccbccfbef03c6"}}}}}}}, 0x0) 18:46:06 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) 18:46:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:46:06 executing program 1: 18:46:06 executing program 3: 18:46:06 executing program 1: 18:46:06 executing program 3: 18:46:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:46:06 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) 18:46:06 executing program 4: 18:46:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 281.690208][T12355] IPVS: ftp: loaded support on port[0] = 21 [ 281.774756][T12355] chnl_net:caif_netlink_parms(): no params data found [ 281.810988][T12355] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.818343][T12355] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.827262][T12355] device bridge_slave_0 entered promiscuous mode [ 281.836240][T12355] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.843849][T12355] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.851982][T12355] device bridge_slave_1 entered promiscuous mode [ 281.874554][T12355] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.887216][T12355] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.911527][T12355] team0: Port device team_slave_0 added [ 281.919343][T12355] team0: Port device team_slave_1 added [ 281.975262][T12355] device hsr_slave_0 entered promiscuous mode [ 282.014120][T12355] device hsr_slave_1 entered promiscuous mode [ 282.072419][T12355] debugfs: Directory 'hsr0' with parent '/' already present! [ 282.093730][T12355] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.100870][T12355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.108601][T12355] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.115807][T12355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.168352][T12355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.185087][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.194263][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.203495][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.214999][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 282.230192][T12355] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.243870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.252917][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.260268][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.275031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.284355][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.291545][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.316785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.328611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.342642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.357571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.371757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.385078][T12355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.412019][T12355] 8021q: adding VLAN 0 to HW filter on device batadv0 18:46:07 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, 0x0) 18:46:07 executing program 3: shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x6ffd) mremap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ff1000/0x1000)=nil) 18:46:07 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) 18:46:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000080)) 18:46:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:46:07 executing program 1: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x29f, @time}) 18:46:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0008060001080006040001ffffffffac1414aa00"/42], 0x0) 18:46:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 18:46:07 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) 18:46:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000100), 0x4) 18:46:07 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, 0x0, r2) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) keyctl$chown(0x4, r0, 0x0, 0x0) 18:46:07 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 18:46:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_snmp6\x00') renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 18:46:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time}) 18:46:08 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:46:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100), 0x4) 18:46:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet6(r0, &(0x7f0000005a00)=[{{&(0x7f0000000140)={0x2, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000006b40)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @local}, r3}}}], 0x28}}], 0x1, 0x0) 18:46:08 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000baaaaaaaaa4008060000000106040001ffff019c6ac8c447988f221effffffffac1e0000"], 0x0) 18:46:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) 18:46:08 executing program 5: open(&(0x7f0000000940)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000401, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000000)) 18:46:08 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) 18:46:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001d40)=[{{&(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@dontfrag={{0x14, 0x29, 0x3e, 0x2}}], 0x18}}], 0x1, 0x0) 18:46:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100), 0x4) 18:46:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(r1, &(0x7f0000001480)=[{&(0x7f00000000c0)="c6", 0x1}, {&(0x7f00000001c0)="8c", 0x1}], 0x2, 0x0) 18:46:08 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 18:46:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 18:46:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/31, 0x77c) 18:46:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000005a00)=[{{&(0x7f0000000140)={0x2, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000006b40)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @local}}}}], 0x28}}], 0x1, 0x0) 18:46:08 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, 0x0, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) keyctl$chown(0x4, r2, 0x0, 0x0) 18:46:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000080)) [ 283.809596][T12447] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:46:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000baaaaaaaaa4008060000000106040001ffff019c6ac8c447988f221effffffffac1e0000"], 0x0) 18:46:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100), 0x4) 18:46:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x4004, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:46:09 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) 18:46:09 executing program 5: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000140)='./file1\x00', 0x1) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x1f5) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x13222e) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, 0x0, 0x0) 18:46:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000540)="4600000031007f00000083863b715d7b000800007700fbff02000200000006fcffffffffffff0100ff10f1762903000000f356493775a47db12effffffffffffff4c34830174", 0x46) 18:46:09 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) fstatfs(r0, &(0x7f00000000c0)=""/185) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000380)='threaded\x00', 0x9) 18:46:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, 0x0, 0x0) 18:46:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[]], 0x8) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000240)=""/19, 0x1) 18:46:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, 0x0, 0x0) 18:46:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x4004, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:46:09 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) 18:46:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2c, 0x0, 0x0) 18:46:10 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$P9_RLOPEN(r1, 0x0, 0x4639f05b) 18:46:10 executing program 1: ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='mountinfo\x00') r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:10 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) 18:46:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000440)={0xfffffffffffffd86, 0x0}) 18:46:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/212, 0xd4}], 0x1) 18:46:10 executing program 5: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000140)='./file1\x00', 0x1) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x1f5) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x13222e) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, 0x0, 0x0) 18:46:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x4004, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:46:10 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$SETALL(0x0, 0x0, 0x11, 0x0) clone(0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file1\x00') setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file3\x00', 0x0, 0x0, 0x0, 0x0) 18:46:11 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x2000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) open$dir(&(0x7f00000000c0)='./file1\x00', 0x141040, 0x25) open$dir(&(0x7f0000000300)='./file0\x00', 0x841, 0x0) 18:46:11 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) 18:46:11 executing program 3: unshare(0x60000000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="00001b0000f100000a"], 0x1}}, 0x44840) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 18:46:11 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='mountinfo\x00') socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:11 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) [ 286.574214][T12591] IPVS: ftp: loaded support on port[0] = 21 18:46:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x4004, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:46:11 executing program 3: unshare(0x60000000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="00001b0000f100000a"], 0x1}}, 0x44840) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 18:46:12 executing program 5: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) [ 286.972872][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 286.979443][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 286.985549][T12619] IPVS: ftp: loaded support on port[0] = 21 18:46:12 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) 18:46:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x32d) recvmmsg(r1, &(0x7f000000db40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000340)=""/209, 0xd1}], 0x1}}], 0x1, 0x0, 0x0) 18:46:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f0100000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5cac81f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e6dc8bbcceb36c8"], 0x60}}, 0x0) 18:46:12 executing program 3: unshare(0x60000000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="00001b0000f100000a"], 0x1}}, 0x44840) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) [ 287.811058][T12640] IPVS: ftp: loaded support on port[0] = 21 18:46:12 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 18:46:12 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:13 executing program 3: unshare(0x60000000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="00001b0000f100000a"], 0x1}}, 0x44840) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 18:46:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x6f, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 288.184411][T12672] IPVS: ftp: loaded support on port[0] = 21 18:46:13 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:13 executing program 0: open(&(0x7f0000000940)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, @perf_config_ext={0xffffffffffffffff}, 0x200000401, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000000)) 18:46:13 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x2) 18:46:13 executing program 1: ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='mountinfo\x00') r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:13 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:13 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 288.732953][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 288.739350][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 288.746017][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 288.752497][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:46:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f0100000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5cac81f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e6dc8bbcceb36c8"], 0x60}}, 0x0) 18:46:13 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:46:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) clone(0x3102003bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x10000000000080, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x20002}, 0x3c) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x31) wait4(0x0, 0x0, 0x0, 0x0) 18:46:14 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000100)={0x7fff}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 18:46:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'yam0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e814f7e2acdd0063c7caa49d5c0600000000000000dc10000000009796b966422ac67e307a1c75f954035ac283ff9d10305309658b8e060038e8941f9e1653e46a428657a686295981d565ed8b40b8382c58a17e2ee72ddd8e12402a08de7a022be9d4c732feee4ed546ef9724dfe2d43af9fe5bcd59bf9117673acfa22a2230ad43936500de7c065b8cc0b53b7f78e7505d8e2b53d167eeff070000000000000000ff01e55f"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 18:46:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000070001006671000034000200080006000000000008000600000000000800020000000000080008000c00034d000008000100000000000800040000000000"], 0x60}}, 0x0) [ 289.053857][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 289.060198][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 289.264348][T12735] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 289.273887][T12735] sch_fq: defrate 0 ignored. 18:46:14 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x2) 18:46:14 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, @perf_config_ext={0x10000, 0x43}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x4e20, 0x3, @mcast1}}, 0x0, 0x34, 0x0, "9a00d38b746182c674a091e67c5247fde12adf7a882321dd0d2cc79bfff2ec89a4a95cbb6e5436d76660287063c998430e1295b0d3923b45082cff270fc09c9e1ca0cc77b8c43a8cb33e7ff11414b04f"}, 0x274) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000100)='./file0\x00', 0x800000000000ff7, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)=[&(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\aJ\xce\x7f\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\r\x85\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000000380)=[&(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000600)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14\x00\x00\x00\x00\x00\x00\x00\x02)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\xbaC\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9dB_A\xec>k*\x13\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xe1b|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5\n\x9f\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xf9H\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]\x80\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1d\xa8\x9f\xcaxccU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xd2@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06j\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\x00\x00\x00\x00\x00\x00', 0x0, 0x0]) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x40000000, 0x182) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000580)) 18:46:14 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:14 executing program 5: clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)={0x0, 0x0, 0x7f}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) sendfile(r1, r0, 0x0, 0x1f7) 18:46:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:14 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x2) 18:46:14 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:14 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x82, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 18:46:14 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x2) 18:46:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) 18:46:15 executing program 0: open(&(0x7f0000000940)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000000)) 18:46:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) clone(0x3102003bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x10000000000080, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x20002}, 0x3c) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x31) wait4(0x0, 0x0, 0x0, 0x0) 18:46:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x0) 18:46:15 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102003bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x10000000000080, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x20002}, 0x3c) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x31) wait4(0x0, 0x0, 0x0, 0x0) 18:46:15 executing program 1: open(&(0x7f0000000940)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x200000401, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000000)) 18:46:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0xc}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 18:46:15 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) 18:46:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x993c94cab57b01bd}, 0x1c}}, 0x0) 18:46:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x0) 18:46:15 executing program 0: open(&(0x7f0000000940)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_bp={0x0}, 0x200000601, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000000)) 18:46:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) 18:46:15 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) 18:46:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/20, 0x14, 0x0) 18:46:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="b7", 0x303) 18:46:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0xfffffd43) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) 18:46:15 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x818, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000040)) ptrace(0x10, r0) ptrace(0x4208, r0) 18:46:15 executing program 3: open(&(0x7f0000000940)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x200000401, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000000)) 18:46:15 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) 18:46:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 18:46:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0xd8, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc0, 0x1, '\x91\xfe\xa3\xf1\xab0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) 18:46:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000200)={&(0x7f0000000140)={0x30, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0x3, 0x0, {0x14}}}, 0x30}}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 18:46:16 executing program 4: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000540)={0x10}, 0x10) 18:46:16 executing program 1: open(&(0x7f0000000940)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, @perf_config_ext, 0x200000401, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000000)) 18:46:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x6, 0x0) close(r1) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) close(r1) 18:46:16 executing program 4: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000540)={0x10}, 0x10) 18:46:17 executing program 3: r0 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x2}, {0x7, 0xffffffffffffffff}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) r1 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r1, r2, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x10000, &(0x7f0000001600)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRESDEC, @ANYBLOB=',obj_role=/dev/capi20\x00,dont_measure,\x00']) geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0xee00}}) 18:46:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x1, 0x0, @remote}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 18:46:17 executing program 0: open(&(0x7f0000000940)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x200000401, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xfffffffffffffd7b) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000000)) 18:46:17 executing program 4: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000540)={0x10}, 0x10) 18:46:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000340)={[{0x2b, 'rdma'}]}, 0x6) 18:46:17 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 18:46:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000340)={[{0x7d, 'memory'}]}, 0x8) 18:46:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="ae2cec17c17ad531"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x40008) 18:46:17 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:17 executing program 2: open(&(0x7f0000000940)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, @perf_config_ext, 0x200000401, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xfffffffffffffd7b) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000000)) 18:46:17 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") listen(r0, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) 18:46:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x12106, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000000010003b0e00000000aa48512807f63fc8", @ANYRES32=0x0, @ANYBLOB="430200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400c0a80002bb020001fe912300000000aed8ab36d9e366186dc612b1241086a2ded70406af"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 18:46:17 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 18:46:17 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) 18:46:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000300)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@timestamp={0x44, 0x4}]}}, @icmp=@timestamp_reply}}}}, 0x0) 18:46:18 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 18:46:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:18 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:18 executing program 3: ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_setup(0x0, &(0x7f0000000500)) getitimer(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000940)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, @perf_config_ext={0xfffffffffffffffc}, 0x200000401, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xfffffffffffffd7b) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000000)) 18:46:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) r1 = socket(0x18, 0x0, 0x3) connect(r1, &(0x7f0000000000)=@sco={0x1f, {0x0, 0x0, 0x0, 0xa30}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x1e, 0x0, 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r3, 0x4, 0x1) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000740)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80005) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xb84699fd) r9 = syz_open_procfs(r8, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(r8, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/th\xbb\x97\xc4\xe4\xeb\x10+\xe1f/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r9, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8201000}, 0xc, 0x0}, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 18:46:18 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:18 executing program 1: socket$inet6(0xa, 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388", @ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1b12b1894e2983d0cfcdfbb1118c5", @ANYRESHEX], 0x0, 0x16d}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000001c00)="11dca5055e0bcfe47bf070") tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:46:18 executing program 3: socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x20000400004e21, @remote}, 0x10) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="09d09ba71465a0a1a9dd1697afc454f7da014f6b6fa1211178e86c50711f372ce8e46cd5d99b7c9e53408abe0f1cab130b6021b8b61ba2275a9fefb59e35cf22ba74abb184868650e36dbeb07a6425657842a49bbb8c9d9751696b8b6130c352b28bdc5afa648e2bdd78520f56146bd70b3b86b3ed1435a4eff87c4bf5c2704dadf47b10327633c5556fabe945c6e179472660cde41d90f4d5726b3b51e9901465ec6424b613c600d1de"], 0x1) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0xffffffffffffffff, 0x1ee) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') sendfile(r2, r2, &(0x7f0000000000)=0x15000300, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(r4, r4, &(0x7f0000000000)=0x15000300, 0x10001) ppoll(&(0x7f0000000380)=[{}, {r3, 0x1045}, {r4, 0x8228}, {0xffffffffffffffff, 0x40}], 0x4, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') fcntl$addseals(r5, 0x409, 0xb) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xc72a6e7d997bb413}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x0) shutdown(r1, 0x1) 18:46:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x800, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x3) 18:46:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:18 executing program 1: ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) pipe(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000940)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, @perf_config_ext={0xffffffffffffffff}, 0x200000401, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000000)) 18:46:18 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x800, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x3) 18:46:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x800, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x3) 18:46:19 executing program 1: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) epoll_create1(0x0) epoll_create1(0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r1, r1, &(0x7f00000002c0)=0x202, 0xdd) 18:46:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) r1 = socket(0x18, 0x0, 0x3) connect(r1, &(0x7f0000000000)=@sco={0x1f, {0x0, 0x0, 0x0, 0xa30}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x1e, 0x0, 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r3, 0x4, 0x1) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000740)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80005) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xb84699fd) r9 = syz_open_procfs(r8, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(r8, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/th\xbb\x97\xc4\xe4\xeb\x10+\xe1f/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r9, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8201000}, 0xc, 0x0}, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 18:46:19 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/101, 0x65}], 0x23d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000280)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x5) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000080)=0x2) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:46:19 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x800, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x3) 18:46:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCXONC(r0, 0x540a, 0x3) 18:46:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, 0x0, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:19 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) [ 294.795369][T13119] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 294.850318][T13115] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:46:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x800, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x3) 18:46:20 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) [ 294.937305][T13119] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:46:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, 0x0, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:20 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/101, 0x65}], 0x23d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000280)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x5) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000080)=0x2) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 295.327101][T13151] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 295.353268][T13149] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:46:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) r1 = socket(0x18, 0x0, 0x3) connect(r1, &(0x7f0000000000)=@sco={0x1f, {0x0, 0x0, 0x0, 0xa30}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x1e, 0x0, 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r3, 0x4, 0x1) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000740)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80005) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xb84699fd) r9 = syz_open_procfs(r8, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(r8, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/th\xbb\x97\xc4\xe4\xeb\x10+\xe1f/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r9, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8201000}, 0xc, 0x0}, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 18:46:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x800, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x3) 18:46:20 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, 0x0, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) r1 = socket(0x18, 0x0, 0x3) connect(r1, &(0x7f0000000000)=@sco={0x1f, {0x0, 0x0, 0x0, 0xa30}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x1e, 0x0, 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r3, 0x4, 0x1) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000740)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80005) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xb84699fd) r9 = syz_open_procfs(r8, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(r8, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/th\xbb\x97\xc4\xe4\xeb\x10+\xe1f/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r9, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8201000}, 0xc, 0x0}, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 18:46:20 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/101, 0x65}], 0x23d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000280)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x5) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000080)=0x2) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:46:20 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) [ 295.736698][T13169] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:46:20 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:20 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r0, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) [ 295.816442][T13158] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:46:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x800, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x3) 18:46:21 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/101, 0x65}], 0x23d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000280)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x5) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000080)=0x2) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:46:21 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) [ 296.201941][T13201] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 296.249619][T13200] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:46:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) r1 = socket(0x18, 0x0, 0x3) connect(r1, &(0x7f0000000000)=@sco={0x1f, {0x0, 0x0, 0x0, 0xa30}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x1e, 0x0, 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r3, 0x4, 0x1) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000740)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80005) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xb84699fd) r9 = syz_open_procfs(r8, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(r8, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/th\xbb\x97\xc4\xe4\xeb\x10+\xe1f/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r9, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8201000}, 0xc, 0x0}, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 18:46:21 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r0, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x800, 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x3) 18:46:21 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/101, 0x65}], 0x23d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000280)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x5) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000080)=0x2) 18:46:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) r1 = socket(0x18, 0x0, 0x3) connect(r1, &(0x7f0000000000)=@sco={0x1f, {0x0, 0x0, 0x0, 0xa30}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x1e, 0x0, 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r3, 0x4, 0x1) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000740)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80005) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xb84699fd) r9 = syz_open_procfs(r8, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(r8, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/th\xbb\x97\xc4\xe4\xeb\x10+\xe1f/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r9, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8201000}, 0xc, 0x0}, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 18:46:21 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:21 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r0, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:21 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x800, 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x3) 18:46:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:22 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(0xffffffffffffffff, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x800, 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x3) 18:46:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) r1 = socket(0x18, 0x0, 0x3) connect(r1, &(0x7f0000000000)=@sco={0x1f, {0x0, 0x0, 0x0, 0xa30}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x1e, 0x0, 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r3, 0x4, 0x1) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000740)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80005) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xb84699fd) r9 = syz_open_procfs(r8, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(r8, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/th\xbb\x97\xc4\xe4\xeb\x10+\xe1f/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r9, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8201000}, 0xc, 0x0}, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 18:46:22 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(0xffffffffffffffff, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x3) 18:46:22 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/101, 0x65}], 0x23d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000280)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x5) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000080)=0x2) 18:46:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) r1 = socket(0x18, 0x0, 0x3) connect(r1, &(0x7f0000000000)=@sco={0x1f, {0x0, 0x0, 0x0, 0xa30}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x1e, 0x0, 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r3, 0x4, 0x1) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000740)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80005) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xb84699fd) r9 = syz_open_procfs(r8, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(r8, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/th\xbb\x97\xc4\xe4\xeb\x10+\xe1f/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r9, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8201000}, 0xc, 0x0}, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 18:46:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x3) 18:46:22 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(0xffffffffffffffff, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x3) 18:46:23 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, 0xffffffffffffffff) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:23 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, 0xffffffffffffffff) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) r1 = socket(0x18, 0x0, 0x3) connect(r1, &(0x7f0000000000)=@sco={0x1f, {0x0, 0x0, 0x0, 0xa30}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x1e, 0x0, 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r3, 0x4, 0x1) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000740)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80005) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xb84699fd) r9 = syz_open_procfs(r8, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(r8, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/th\xbb\x97\xc4\xe4\xeb\x10+\xe1f/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r9, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8201000}, 0xc, 0x0}, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 18:46:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x800, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x3) 18:46:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:23 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/101, 0x65}], 0x23d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000280)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x5) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000080)=0x2) 18:46:23 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) sync_file_range(r0, 0x2, 0xfffffffffffff17c, 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x100, 0x4a585faecee312ea}, 0xc) fchdir(r1) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r2, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {}], {0x10, 0x2}}, 0x5c, 0x0) 18:46:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:23 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, 0xffffffffffffffff) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x10}, 0x10) 18:46:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x800, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x3) 18:46:23 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000880)='cpu&3\x00\x00\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x0ff\xf0\xd2\x9ba\xfd\xe8eq*\xeb\x00\xb5x\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80\x00)\x8e8P2g\x10\x19\xad\x92P\xea\x8f\xd4\x16\xec!6\x81\x01\xe6\x9abl\x00\x00\x00\x00\x00\x00\x00\x00') 18:46:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:24 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) dup2(r0, r0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) 18:46:24 executing program 0: 18:46:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:24 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) dup2(r0, r0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) 18:46:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x800, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x3) 18:46:24 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/101, 0x65}], 0x23d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000280)) ioctl$TIOCGPTPEER(r1, 0x5441, 0x5) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:46:24 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1, 0x0, 0x64}}) 18:46:24 executing program 0: [ 299.719271][T13374] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:46:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x800, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x3) 18:46:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:24 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) dup2(r0, r0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000540)={0x10}, 0x10) 18:46:24 executing program 1: 18:46:25 executing program 0: 18:46:25 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/101, 0x65}], 0x23d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000280)) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:46:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x800, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x3) 18:46:25 executing program 1: 18:46:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:25 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) 18:46:25 executing program 0: 18:46:25 executing program 1: [ 300.204013][T13402] __nla_validate_parse: 1 callbacks suppressed [ 300.204043][T13402] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:46:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 18:46:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x800, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x3) [ 300.333667][T13397] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 300.354916][T13408] ================================================================== [ 300.363193][T13408] BUG: KMSAN: uninit-value in capi_write+0x791/0xa90 [ 300.369897][T13408] CPU: 1 PID: 13408 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 300.377824][T13408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.387880][T13408] Call Trace: [ 300.391560][T13408] dump_stack+0x191/0x1f0 [ 300.395952][T13408] kmsan_report+0x162/0x2d0 [ 300.400644][T13408] __msan_warning+0x75/0xe0 [ 300.405159][T13408] capi_write+0x791/0xa90 [ 300.409524][T13408] ? capi_read+0x720/0x720 [ 300.414019][T13408] __vfs_write+0x1a9/0xcb0 [ 300.418457][T13408] ? rw_verify_area+0x3a5/0x5e0 [ 300.423332][T13408] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 300.429234][T13408] vfs_write+0x481/0x920 [ 300.433501][T13408] ksys_write+0x265/0x430 [ 300.437846][T13408] __se_sys_write+0x92/0xb0 [ 300.442360][T13408] __x64_sys_write+0x4a/0x70 [ 300.447219][T13408] do_syscall_64+0xbc/0xf0 [ 300.451700][T13408] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 300.457600][T13408] RIP: 0033:0x4598e9 [ 300.461497][T13408] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.481413][T13408] RSP: 002b:00007eff9510ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 300.489827][T13408] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 300.497810][T13408] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 300.505779][T13408] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 300.513746][T13408] R10: 0000000000000000 R11: 0000000000000246 R12: 00007eff9510b6d4 [ 300.521720][T13408] R13: 00000000004c92e2 R14: 00000000004e0650 R15: 00000000ffffffff [ 300.529697][T13408] [ 300.532015][T13408] Uninit was created at: [ 300.536252][T13408] kmsan_internal_poison_shadow+0x58/0xb0 [ 300.541961][T13408] kmsan_slab_alloc+0xaa/0x120 [ 300.546798][T13408] __kmalloc_node_track_caller+0xb55/0x1320 [ 300.552762][T13408] __alloc_skb+0x306/0xa10 [ 300.557169][T13408] capi_write+0x12f/0xa90 [ 300.561489][T13408] __vfs_write+0x1a9/0xcb0 [ 300.565894][T13408] vfs_write+0x481/0x920 [ 300.570129][T13408] ksys_write+0x265/0x430 [ 300.574453][T13408] __se_sys_write+0x92/0xb0 [ 300.578950][T13408] __x64_sys_write+0x4a/0x70 [ 300.583529][T13408] do_syscall_64+0xbc/0xf0 [ 300.587969][T13408] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 300.593844][T13408] ================================================================== [ 300.601903][T13408] Disabling lock debugging due to kernel taint [ 300.608060][T13408] Kernel panic - not syncing: panic_on_warn set ... [ 300.614752][T13408] CPU: 1 PID: 13408 Comm: syz-executor.4 Tainted: G B 5.3.0-rc7+ #0 [ 300.624116][T13408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.634162][T13408] Call Trace: [ 300.637472][T13408] dump_stack+0x191/0x1f0 [ 300.641890][T13408] panic+0x3c9/0xc1e [ 300.645837][T13408] kmsan_report+0x2ca/0x2d0 [ 300.650341][T13408] __msan_warning+0x75/0xe0 [ 300.654842][T13408] capi_write+0x791/0xa90 [ 300.659281][T13408] ? capi_read+0x720/0x720 [ 300.663695][T13408] __vfs_write+0x1a9/0xcb0 [ 300.668114][T13408] ? rw_verify_area+0x3a5/0x5e0 [ 300.673059][T13408] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 300.678948][T13408] vfs_write+0x481/0x920 [ 300.683210][T13408] ksys_write+0x265/0x430 [ 300.687544][T13408] __se_sys_write+0x92/0xb0 [ 300.692059][T13408] __x64_sys_write+0x4a/0x70 [ 300.696647][T13408] do_syscall_64+0xbc/0xf0 [ 300.701058][T13408] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 300.706943][T13408] RIP: 0033:0x4598e9 [ 300.710847][T13408] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.730446][T13408] RSP: 002b:00007eff9510ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 300.739026][T13408] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 300.746986][T13408] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 300.754974][T13408] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 300.762934][T13408] R10: 0000000000000000 R11: 0000000000000246 R12: 00007eff9510b6d4 [ 300.770900][T13408] R13: 00000000004c92e2 R14: 00000000004e0650 R15: 00000000ffffffff [ 300.780512][T13408] Kernel Offset: disabled [ 300.784840][T13408] Rebooting in 86400 seconds..