[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 87.359399][ T30] audit: type=1800 audit(1565535667.403:25): pid=12801 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 87.402081][ T30] audit: type=1800 audit(1565535667.433:26): pid=12801 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 87.422755][ T30] audit: type=1800 audit(1565535667.433:27): pid=12801 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.185' (ECDSA) to the list of known hosts. 2019/08/11 15:01:21 fuzzer started syzkaller login: [ 105.268650][T12960] as (12960) used greatest stack depth: 52064 bytes left 2019/08/11 15:01:26 dialing manager at 10.128.0.26:37941 2019/08/11 15:01:27 syscalls: 2374 2019/08/11 15:01:27 code coverage: enabled 2019/08/11 15:01:27 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/11 15:01:27 extra coverage: enabled 2019/08/11 15:01:27 setuid sandbox: enabled 2019/08/11 15:01:27 namespace sandbox: enabled 2019/08/11 15:01:27 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/11 15:01:27 fault injection: enabled 2019/08/11 15:01:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/11 15:01:27 net packet injection: enabled 2019/08/11 15:01:27 net device setup: enabled 15:03:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 245.660015][T12966] IPVS: ftp: loaded support on port[0] = 21 [ 245.800214][T12966] chnl_net:caif_netlink_parms(): no params data found [ 245.858832][T12966] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.866116][T12966] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.874921][T12966] device bridge_slave_0 entered promiscuous mode [ 245.885197][T12966] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.892426][T12966] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.901033][T12966] device bridge_slave_1 entered promiscuous mode [ 245.934854][T12966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.947231][T12966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.979255][T12966] team0: Port device team_slave_0 added [ 245.988460][T12966] team0: Port device team_slave_1 added [ 246.067171][T12966] device hsr_slave_0 entered promiscuous mode [ 246.192964][T12966] device hsr_slave_1 entered promiscuous mode [ 246.340646][T12966] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.347958][T12966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.355823][T12966] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.363042][T12966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.443538][T12966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.465567][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.477098][ T3372] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.487541][ T3372] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.500906][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.522475][T12966] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.539369][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.549030][ T3372] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.556296][ T3372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.609015][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.618356][ T3372] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.625632][ T3372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.636063][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.646379][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.655886][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.665111][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.677685][T12966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.686647][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.727653][T12966] 8021q: adding VLAN 0 to HW filter on device batadv0 15:03:46 executing program 0: socket$inet6(0xa, 0x6, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x410002, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f00000001c0)={@reserved}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000080)={0x3, {0x0, 0x0, 0x80000000, 0x0, 0x5}}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20601, 0x0) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}}) write$P9_RWRITE(r2, 0x0, 0x197) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x3, 0x0, 0x8, 0x100000000}) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r3, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 247.022676][ C1] hrtimer: interrupt took 31977 ns 15:03:47 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) 15:03:47 executing program 0: openat$audio(0xffffffffffffff9c, 0x0, 0x410002, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20601, 0x0) utimes(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r0, 0x0, 0x197) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev}, 0x1c) 15:03:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002d00)={&(0x7f0000002cc0)='./file0\x00'}, 0x10) 15:03:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) dup2(r0, r1) 15:03:48 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) dup2(r0, r1) 15:03:48 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000200)) r0 = gettid() openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) tkill(r0, 0x3b) r1 = socket(0x4, 0x37d3796de9ec2a8b, 0xffffffff) sendto$rxrpc(r1, &(0x7f0000000140)="c05be540b04029722dc42d309464d79349f28dd70d3cac5d04af5bb2b0354668f0b56a74abddb7b6436874fb37705e8aaa0927364faa986c3c2ad7dcdf7e6a2b8b2c810bcadf3a4e50ce8c8594b91ba29cbc6dd4570176de8f4b8ba9fd595fcfb0cf5cb3ff6652b196cb4b31279d523b83143e7916a9c4464f746f870ebed3cf6ea3e5bee4e498bfe98f2c159d7a1699444f16e94cab1ce6b667b11390debc6225046f", 0xa3, 0x4, &(0x7f00000013c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0xfffffffffffffffe, @dev={0xfe, 0x80, [], 0x23}, 0x9}}, 0x24) 15:03:48 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000000)="35b203e0d493f08dc2cd48d02e514bfe9b5576e43ea39a"}, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xa8200, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000080)=""/36) 15:03:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x8, @in={0x2, 0x0, @dev}}}, 0xa0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x0, &(0x7f0000000040)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e22, @remote}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000200)={r3, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x100, 0x4, 0x9, 0x25}, &(0x7f00000002c0)=0x98) 15:03:49 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x32, @rand_addr=0x8, 0x4e21, 0x3, 'fo\x00', 0x1, 0x1a6f, 0x54}, 0x2c) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1, 0x1, 0x6f6, 0x3, 0x3}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x82, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) sendto$isdn(r0, &(0x7f00000001c0)={0x100, 0xfffffffffffffffc, "8aa45c7f00a6224824a7b890a51c350f86eac6637184faadc6759bbc36c1094a1fdfff138afa3421cf5d21"}, 0x33, 0x4000000, &(0x7f0000000200)={0x22, 0x1, 0x7ff, 0xff, 0xed}, 0x6) ioctl$TIOCSBRK(r0, 0x5427) read$hiddev(r1, &(0x7f0000000240)=""/4096, 0x1000) ioctl$int_in(r2, 0x5421, &(0x7f0000001240)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000001280), &(0x7f00000012c0)=0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) clock_gettime(0x0, &(0x7f0000001300)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000001340)={r3, r4/1000+10000}, 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000001380)={0x3e, 0x7ff, 0x40}) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000013c0)={0x7, 0x0, [{0x0, 0x2e5, 0x2, 0x1, 0x3, 0x0, 0x8000}, {0x0, 0x2, 0x0, 0xfff, 0x3, 0x401, 0x2}, {0x40000003, 0x8, 0x4, 0x2b05, 0x1, 0x97da, 0x3}, {0x18f1512fb4cb89b6, 0x5, 0x6, 0x7, 0x5ab478b9, 0xffffffff80000001, 0x8}, {0xc0000001, 0x7, 0x0, 0x6, 0x4448, 0x5, 0xa175}, {0x1, 0x9, 0x4, 0xfffffffffffff0af, 0x8, 0xf48, 0x9}, {0x7, 0xffffffff7fffffff, 0x1, 0x100000001, 0x5, 0x8, 0x7fff}]}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001500)) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000001540)={0x0, 0x0, [], @raw_data=[0x7, 0x0, 0x7fff, 0x1, 0x62, 0x6, 0x7, 0xffff, 0x46, 0x9, 0x1000, 0x0, 0xe5, 0x6, 0x1, 0xb349, 0xffffffff00000000, 0x5, 0xffff, 0x100000001, 0x8, 0x7ff, 0x9, 0x800, 0x1b4d, 0x6, 0xfffffffffffffffb, 0x80000000, 0x7f, 0x9d, 0x4, 0x523bac7a]}) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000001600)=0x3f, &(0x7f0000001640)=0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001740)={'hwsim0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001780)={'bridge_slave_0\x00', r5}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000017c0)={0x1, 0x0, 0x5}) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000001800)=0xfff) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000001840)='syz0\x00') ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000001880)={0x18, 0x0, {0x0, @broadcast, 'veth0_to_hsr\x00'}}) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000018c0)={0x4f, "efd79e45a81b1be45bfbce8dafc6bd93461fe3c3937d01ed415a6ad93058fed8", 0x1, 0x20, 0x7, 0x2, 0x4, 0x4, 0xea, 0x20000000000}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000001940)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000001980)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000019c0)=0x1c) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001f00)={0x6, &(0x7f0000001a00)=""/226, &(0x7f0000001e40)=[{0x5, 0x3a, 0x5, &(0x7f0000001b00)=""/58}, {0x9, 0x87, 0x1, &(0x7f0000001b40)=""/135}, {0x0, 0x69, 0x9, &(0x7f0000001c00)=""/105}, {0xcb5, 0x61, 0x7, &(0x7f0000001c80)=""/97}, {0x8, 0x4f, 0x100000001, &(0x7f0000001d00)=""/79}, {0x81, 0xa5, 0x9, &(0x7f0000001d80)=""/165}]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40)={0x0}, &(0x7f0000001f80)=0xc) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000001fc0)={[], 0x8001, 0x3f, 0x8, 0x3, 0x10001, r6}) 15:03:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000e3dffc)=0x7, 0x4) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1, 0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x800, &(0x7f00000000c0)={0xc4f}, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000140)=0xc1, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000100)) getsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000d11000), &(0x7f0000000080)=0xfffffffffffffcfd) 15:03:49 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800000000042001, 0x0) ioctl$int_in(r0, 0x80000080045010, &(0x7f00000004c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) [ 249.441582][T13021] IPVS: ftp: loaded support on port[0] = 21 15:03:49 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800000000042001, 0x0) ioctl$int_in(r0, 0x80000080045010, &(0x7f00000004c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) [ 249.595356][T13021] chnl_net:caif_netlink_parms(): no params data found [ 249.652867][T13021] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.660485][T13021] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.669542][T13021] device bridge_slave_0 entered promiscuous mode [ 249.688110][T13021] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.695667][T13021] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.704341][T13021] device bridge_slave_1 entered promiscuous mode [ 249.736610][T13021] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 15:03:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x6f, 0x0, 0xffffffffffffffff, 0x5, 0x2000000000000, 0x1ff, 0xffffffffffff3076, 0x25, 0x8, 0xfffffffeffffffff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001c00090000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="000000001400010000000000000000000000000000000001"], 0x30}}, 0x0) [ 249.749482][T13021] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.783489][T13021] team0: Port device team_slave_0 added [ 249.792788][T13021] team0: Port device team_slave_1 added [ 249.877244][T13021] device hsr_slave_0 entered promiscuous mode [ 249.903031][T13021] device hsr_slave_1 entered promiscuous mode [ 250.032268][T13021] debugfs: Directory 'hsr0' with parent '/' already present! 15:03:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0xffffffff00000011}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000100)={{0x3, 0x6}, 'port1\x00', 0x8, 0x410, 0xda, 0x2, 0x5, 0x9, 0x1f, 0x0, 0x1, 0xffffffff}) [ 250.153688][T13032] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 250.202889][T13021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.224987][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.233611][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.248825][T13021] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.268151][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.278153][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.287149][ T3372] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.294540][ T3372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.312542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.321568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.331067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.340790][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.348173][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state 15:03:50 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000100)={@loopback, 0x0}, &(0x7f0000000140)=0x14) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000001200)=0xed61300fab7ee0f3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000006911762900000000950000000000000032729d98d95bac7202f6942c99fb81303c3a55ffa1f47800135fa0675f3aec733a795fa894bd20df4e3d0abfd5de2b92c6c31d9527"], &(0x7f00000000c0)='GPL\x00', 0x2004, 0xffffffffffffffd9, &(0x7f0000000200)=""/4096, 0x41f00, 0x6, [], r2, 0x0, r0, 0x8, 0x0, 0xffffffffffffffeb, 0x10, 0x0}, 0x155) [ 250.358954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.382169][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.391783][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.401827][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.475957][T13021] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.486502][T13021] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.513768][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.523139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.532891][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.543122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.552567][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.562118][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.571156][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.584039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:03:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt(r2, 0xff19, 0x7, &(0x7f00000003c0)="1b47c258de48897128be47b519948d84dfd43dbc4372c0e9daba3fd5136ed3bb116adbaa86695a7ddbafcad82901de4375c213bc17050fa5bae4042892dc8184ee7ff298bc0f9eccbc16933e6baffb408975267475bd45ccd12a7542357ddfc216e0d32fe02f8f4e8df796eb5fc7d08ba8ee33df322e1fe22b24", 0x7a) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/137, 0x89, 0x2000, &(0x7f00000001c0)={0xa, 0x4e24, 0x3, @remote, 0x53}, 0x709000) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) [ 250.637518][T13021] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.782612][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 250.788900][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:03:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'vDth0\x00\x00\xd59>j\x9b\x94X\x8c\x00', r2}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r3}, 0x14) close(r0) 15:03:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt(r2, 0xff19, 0x7, &(0x7f00000003c0)="1b47c258de48897128be47b519948d84dfd43dbc4372c0e9daba3fd5136ed3bb116adbaa86695a7ddbafcad82901de4375c213bc17050fa5bae4042892dc8184ee7ff298bc0f9eccbc16933e6baffb408975267475bd45ccd12a7542357ddfc216e0d32fe02f8f4e8df796eb5fc7d08ba8ee33df322e1fe22b24", 0x7a) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/137, 0x89, 0x2000, &(0x7f00000001c0)={0xa, 0x4e24, 0x3, @remote, 0x53}, 0x709000) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) 15:03:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt(r2, 0xff19, 0x7, &(0x7f00000003c0)="1b47c258de48897128be47b519948d84dfd43dbc4372c0e9daba3fd5136ed3bb116adbaa86695a7ddbafcad82901de4375c213bc17050fa5bae4042892dc8184ee7ff298bc0f9eccbc16933e6baffb408975267475bd45ccd12a7542357ddfc216e0d32fe02f8f4e8df796eb5fc7d08ba8ee33df322e1fe22b24", 0x7a) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/137, 0x89, 0x2000, &(0x7f00000001c0)={0xa, 0x4e24, 0x3, @remote, 0x53}, 0x709000) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) 15:03:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt(r2, 0xff19, 0x7, &(0x7f00000003c0)="1b47c258de48897128be47b519948d84dfd43dbc4372c0e9daba3fd5136ed3bb116adbaa86695a7ddbafcad82901de4375c213bc17050fa5bae4042892dc8184ee7ff298bc0f9eccbc16933e6baffb408975267475bd45ccd12a7542357ddfc216e0d32fe02f8f4e8df796eb5fc7d08ba8ee33df322e1fe22b24", 0x7a) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/137, 0x89, 0x2000, &(0x7f00000001c0)={0xa, 0x4e24, 0x3, @remote, 0x53}, 0x709000) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) [ 251.212584][ C1] protocol 88fb is buggy, dev hsr_slave_0 15:03:51 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x101, 0x4) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2015b5dd"}, 0x0, 0x0, @userptr, 0x4}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={{}, {0x77359400}}) 15:03:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x24, r1, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1ba2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4008010) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x68, r1, 0x100, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x40, @link='syz1\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4040000}, 0x4015) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000001680)={0x0, 0x0, 0x3, 0x4, {0x7, 0x2, 0x2, 0x3}}) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d00000025001200080001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) sysinfo(&(0x7f0000000680)=""/4096) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/94, 0x5e}, {&(0x7f0000000400)=""/183, 0xb7}, {&(0x7f0000000240)=""/5, 0x5}], 0x3) 15:03:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt(r2, 0xff19, 0x7, &(0x7f00000003c0)="1b47c258de48897128be47b519948d84dfd43dbc4372c0e9daba3fd5136ed3bb116adbaa86695a7ddbafcad82901de4375c213bc17050fa5bae4042892dc8184ee7ff298bc0f9eccbc16933e6baffb408975267475bd45ccd12a7542357ddfc216e0d32fe02f8f4e8df796eb5fc7d08ba8ee33df322e1fe22b24", 0x7a) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/137, 0x89, 0x2000, &(0x7f00000001c0)={0xa, 0x4e24, 0x3, @remote, 0x53}, 0x709000) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) [ 251.415812][T13065] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 251.435514][T13065] bridge0: port 3(veth3) entered blocking state [ 251.442140][T13065] bridge0: port 3(veth3) entered disabled state [ 251.449977][T13065] device veth3 entered promiscuous mode [ 251.472401][T13069] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 251.493648][T13069] bridge0: port 4(veth5) entered blocking state [ 251.500065][T13069] bridge0: port 4(veth5) entered disabled state [ 251.508016][T13069] device veth5 entered promiscuous mode 15:03:51 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x7, 0xd546aae1292358c5) r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x3f, 0x90200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101000, 0x50) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fstat(r1, &(0x7f0000003d00)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0xfffffffffffffffc, 0x0, 0x10001, 0x6}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000000c0)={r2, 0x6}) 15:03:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt(r2, 0xff19, 0x7, &(0x7f00000003c0)="1b47c258de48897128be47b519948d84dfd43dbc4372c0e9daba3fd5136ed3bb116adbaa86695a7ddbafcad82901de4375c213bc17050fa5bae4042892dc8184ee7ff298bc0f9eccbc16933e6baffb408975267475bd45ccd12a7542357ddfc216e0d32fe02f8f4e8df796eb5fc7d08ba8ee33df322e1fe22b24", 0x7a) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/137, 0x89, 0x2000, &(0x7f00000001c0)={0xa, 0x4e24, 0x3, @remote, 0x53}, 0x709000) 15:03:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x111000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x40000000}) ioctl$int_out(r0, 0xa00000227e, &(0x7f0000fd3ffc)) 15:03:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x200, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001aa8000000000000000000001c001000001000000000000032c7b9534eec91029833c45b1075ae5700868dd45ad6f086c4398cfa06a24bd7cc8c41213068c763effb54e4bb1a0fbe3108"], 0x1c}}, 0x0) 15:03:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x4000) write$P9_RVERSION(r1, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:03:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt(r2, 0xff19, 0x7, &(0x7f00000003c0)="1b47c258de48897128be47b519948d84dfd43dbc4372c0e9daba3fd5136ed3bb116adbaa86695a7ddbafcad82901de4375c213bc17050fa5bae4042892dc8184ee7ff298bc0f9eccbc16933e6baffb408975267475bd45ccd12a7542357ddfc216e0d32fe02f8f4e8df796eb5fc7d08ba8ee33df322e1fe22b24", 0x7a) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt(r2, 0xff19, 0x7, &(0x7f00000003c0)="1b47c258de48897128be47b519948d84dfd43dbc4372c0e9daba3fd5136ed3bb116adbaa86695a7ddbafcad82901de4375c213bc17050fa5bae4042892dc8184ee7ff298bc0f9eccbc16933e6baffb408975267475bd45ccd12a7542357ddfc216e0d32fe02f8f4e8df796eb5fc7d08ba8ee33df322e1fe22b24", 0x7a) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt(r2, 0xff19, 0x7, &(0x7f00000003c0)="1b47c258de48897128be47b519948d84dfd43dbc4372c0e9daba3fd5136ed3bb116adbaa86695a7ddbafcad82901de4375c213bc17050fa5bae4042892dc8184ee7ff298bc0f9eccbc16933e6baffb408975267475bd45ccd12a7542357ddfc216e0d32fe02f8f4e8df796eb5fc7d08ba8ee33df322e1fe22b24", 0x7a) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x4000) write$P9_RVERSION(r1, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:03:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt(r2, 0xff19, 0x7, &(0x7f00000003c0)="1b47c258de48897128be47b519948d84dfd43dbc4372c0e9daba3fd5136ed3bb116adbaa86695a7ddbafcad82901de4375c213bc17050fa5bae4042892dc8184ee7ff298bc0f9eccbc16933e6baffb408975267475bd45ccd12a7542357ddfc216e0d32fe02f8f4e8df796eb5fc7d08ba8ee33df322e1fe22b24", 0x7a) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$can_raw(0x1d, 0x3, 0x1) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt(r2, 0xff19, 0x7, &(0x7f00000003c0)="1b47c258de48897128be47b519948d84dfd43dbc4372c0e9daba3fd5136ed3bb116adbaa86695a7ddbafcad82901de4375c213bc17050fa5bae4042892dc8184ee7ff298bc0f9eccbc16933e6baffb408975267475bd45ccd12a7542357ddfc216e0d32fe02f8f4e8df796eb5fc7d08ba8ee33df322e1fe22b24", 0x7a) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) [ 253.302510][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 253.308782][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:03:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt(r2, 0xff19, 0x7, &(0x7f00000003c0)="1b47c258de48897128be47b519948d84dfd43dbc4372c0e9daba3fd5136ed3bb116adbaa86695a7ddbafcad82901de4375c213bc17050fa5bae4042892dc8184ee7ff298bc0f9eccbc16933e6baffb408975267475bd45ccd12a7542357ddfc216e0d32fe02f8f4e8df796eb5fc7d08ba8ee33df322e1fe22b24", 0x7a) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x4000) write$P9_RVERSION(r1, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:03:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt(r2, 0xff19, 0x7, &(0x7f00000003c0)="1b47c258de48897128be47b519948d84dfd43dbc4372c0e9daba3fd5136ed3bb116adbaa86695a7ddbafcad82901de4375c213bc17050fa5bae4042892dc8184ee7ff298bc0f9eccbc16933e6baffb408975267475bd45ccd12a7542357ddfc216e0d32fe02f8f4e8df796eb5fc7d08ba8ee33df322e1fe22b24", 0x7a) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:53 executing program 2: r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x80800) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040)=0x1, 0x8) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/236, 0xec}], 0x1, &(0x7f0000000240)=""/143, 0x8f}, 0x20) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() get_robust_list(r1, &(0x7f00000003c0)=&(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f0000000400)=0x18) r2 = creat(&(0x7f0000000440)='./file0\x00', 0x4) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000480)=0x10000, 0x4) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f00000004c0)) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000500)=0x2) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000540)=0x6) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000580)={0x0, 0x1ff, 0x0, 0x2b, 0x41e, 0x1}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f00000005c0)=""/137) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={0x0, 0x1, 0x0, 0xd4d, 0x1}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000700)=r3, 0x4) ioperm(0x5, 0x5, 0x2) r4 = socket$inet6(0xa, 0x1, 0x101) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) ioctl$TUNSETGROUP(r2, 0x400454ce, r5) prctl$PR_GET_FPEMU(0x9, &(0x7f00000007c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0x4200, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ppp\x00', 0x50000, 0x0) ioprio_get$pid(0x2, r1) openat$cgroup_procs(r2, &(0x7f0000000880)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f00000008c0)={0xffff, 0x7f, @value}) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000900)={0x3, 0x6, 0x4, {0x0, 0x1c9c380}, 0x8, 0x1}) write$P9_RREADDIR(r2, &(0x7f0000000980)={0x8d, 0x29, 0x1, {0x400, [{{0x6c, 0x0, 0x8}, 0xffc0000000000000, 0x8, 0xd, './file0/file0'}, {{0x0, 0x2, 0x7}, 0x6, 0x5, 0x7, './file0'}, {{0x0, 0x0, 0x1}, 0x7fff, 0x8, 0x7, './file0'}, {{0x1, 0x4, 0x5}, 0x2, 0xe000000000000000, 0x7, './file0'}]}}, 0x8d) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000a40)=0x4, 0x4) 15:03:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt(r2, 0xff19, 0x7, &(0x7f00000003c0)="1b47c258de48897128be47b519948d84dfd43dbc4372c0e9daba3fd5136ed3bb116adbaa86695a7ddbafcad82901de4375c213bc17050fa5bae4042892dc8184ee7ff298bc0f9eccbc16933e6baffb408975267475bd45ccd12a7542357ddfc216e0d32fe02f8f4e8df796eb5fc7d08ba8ee33df322e1fe22b24", 0x7a) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt(r2, 0xff19, 0x7, &(0x7f00000003c0)="1b47c258de48897128be47b519948d84dfd43dbc4372c0e9daba3fd5136ed3bb116adbaa86695a7ddbafcad82901de4375c213bc17050fa5bae4042892dc8184ee7ff298bc0f9eccbc16933e6baffb408975267475bd45ccd12a7542357ddfc216e0d32fe02f8f4e8df796eb5fc7d08ba8ee33df322e1fe22b24", 0x7a) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) [ 254.306528][T13124] IPVS: ftp: loaded support on port[0] = 21 15:03:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt(r2, 0xff19, 0x7, &(0x7f00000003c0)="1b47c258de48897128be47b519948d84dfd43dbc4372c0e9daba3fd5136ed3bb116adbaa86695a7ddbafcad82901de4375c213bc17050fa5bae4042892dc8184ee7ff298bc0f9eccbc16933e6baffb408975267475bd45ccd12a7542357ddfc216e0d32fe02f8f4e8df796eb5fc7d08ba8ee33df322e1fe22b24", 0x7a) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) [ 254.464778][T13124] chnl_net:caif_netlink_parms(): no params data found [ 254.573287][T13124] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.580505][T13124] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.589457][T13124] device bridge_slave_0 entered promiscuous mode 15:03:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x4000) write$P9_RVERSION(r1, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) [ 254.616205][T13124] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.623578][T13124] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.632661][T13124] device bridge_slave_1 entered promiscuous mode 15:03:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt(r2, 0xff19, 0x7, &(0x7f00000003c0)="1b47c258de48897128be47b519948d84dfd43dbc4372c0e9daba3fd5136ed3bb116adbaa86695a7ddbafcad82901de4375c213bc17050fa5bae4042892dc8184ee7ff298bc0f9eccbc16933e6baffb408975267475bd45ccd12a7542357ddfc216e0d32fe02f8f4e8df796eb5fc7d08ba8ee33df322e1fe22b24", 0x7a) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) shutdown(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) [ 254.686192][T13124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.709214][T13124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.764439][T13124] team0: Port device team_slave_0 added [ 254.773737][T13124] team0: Port device team_slave_1 added [ 254.877092][T13124] device hsr_slave_0 entered promiscuous mode [ 254.912966][T13124] device hsr_slave_1 entered promiscuous mode [ 254.952613][T13124] debugfs: Directory 'hsr0' with parent '/' already present! 15:03:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt(r2, 0xff19, 0x7, &(0x7f00000003c0)="1b47c258de48897128be47b519948d84dfd43dbc4372c0e9daba3fd5136ed3bb116adbaa86695a7ddbafcad82901de4375c213bc17050fa5bae4042892dc8184ee7ff298bc0f9eccbc16933e6baffb408975267475bd45ccd12a7542357ddfc216e0d32fe02f8f4e8df796eb5fc7d08ba8ee33df322e1fe22b24", 0x7a) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) [ 255.005625][T13124] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.012885][T13124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.020610][T13124] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.027886][T13124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.132762][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 255.138921][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 255.166488][T13124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.187238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.215276][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.225515][ T17] bridge0: port 2(bridge_slave_1) entered disabled state 15:03:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt(r2, 0xff19, 0x7, &(0x7f00000003c0)="1b47c258de48897128be47b519948d84dfd43dbc4372c0e9daba3fd5136ed3bb116adbaa86695a7ddbafcad82901de4375c213bc17050fa5bae4042892dc8184ee7ff298bc0f9eccbc16933e6baffb408975267475bd45ccd12a7542357ddfc216e0d32fe02f8f4e8df796eb5fc7d08ba8ee33df322e1fe22b24", 0x7a) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) [ 255.253368][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 255.274669][T13124] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.305387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.315701][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.323189][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.369177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.378943][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.386249][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.396763][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.407143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.440005][T13124] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.450520][T13124] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.479099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.488469][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.498017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.528961][T13124] 8021q: adding VLAN 0 to HW filter on device batadv0 15:03:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) [ 255.549805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.712720][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 255.719218][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:03:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x4000) write$P9_RVERSION(r1, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:03:55 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz0\x00', 0x200002, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000006c0)='/dev/adsp#\x00', 0x7, 0x40042) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x6, 0x594, 0x7, 0x33, 0x0, 0x5, 0x800, 0xe68332232723f6d8, 0x4, 0x6, 0x8, 0x2, 0xa0fc, 0x5, 0xbdc, 0x200, 0x3, 0x9, 0x0, 0x1ff, 0xae1, 0x9, 0x100000001, 0x8000, 0x3, 0x4, 0xffff, 0x3, 0x4318, 0x77, 0x2, 0x2, 0x4, 0x9a0, 0xb385, 0x3, 0x0, 0xfffffffffffeffff, 0x0, @perf_bp={&(0x7f00000005c0), 0x2}, 0x2000, 0xfffffffffffffffd, 0x1000, 0x1, 0x32b, 0xd9, 0x4}, r1, 0x7, r2, 0x7) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000740)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x60, r3, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @empty}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3f}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xb9bd}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x401}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@mask_fadd={0x58, 0x114, 0xc, {{}, 0x0, 0x0}}], 0x58}, 0x0) r4 = add_key(&(0x7f0000000380)='.dead\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="335d943494e79b7634f175491f018748ef3faffee17fcbf217e56e281b557803bfda90a773cb7fdf8faa22030b55c37f4e9cc4bdf10db4c234c7c7680992b48ddc9dd132603690d8daea7610813560e7dfd6fa29e5cc141e141c8dada3283f4377477bbcf06c8a9a39ba99c104602f3f3259b6df37f4dbb470fdca38ca2da9899efdbb9f98125ea83b0437a5b15630a41f13f214a298b113eee6515716365dda525addc3ab1fbdc3a27fef16acb928ef7eb48c9a4873959a9c29e09266f2227042f3ad9c50343cdc2b3db33f20e19d", 0xcf, 0xfffffffffffffffa) r5 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, r4, &(0x7f0000000500)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', 'em0:'}, 0x1c, r5) r6 = accept4$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x80000) sendmsg$unix(r6, &(0x7f0000000340)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f00000001c0)="ebb597421bc90bb1b352493d6270513c0ab071b69feb3c19a406bea65ee77f4bdc9292fd7b6b72f1080accb92dbcc341cb3b7b2610b9ba54effffa9b48af881ce48a1581741865474592fe41b443f48b68bc596708d666d7fe614c0391", 0x5d}, {&(0x7f0000000240)="ac65b3397e5972731beaa2b72683989236e5b51935d110d5f38ef8aeebaf2d9b899c62d7c2e85e500de41c1cd992374499d8142f2e9263153c6b9a85e07a8c161eb963c34a3255b90ca8ecd9e76b22f97e3721a0feffdf224733ebf248b90a5c76c57db73af53d76b7cd7a577ecd3bb5da973769ad9453658a283b8db06feac8baca3eae6ea1ca74a88c488ccf526a5889d07c2c250ba6fd415f2725e33feaad68cbb39c4f13dd232795d18b18693c7d0249b9e4147d2b4ae5fe4b9c7b4c05", 0xbf}], 0x2, 0x0, 0x0, 0x801}, 0x20000000) 15:03:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x4000) write$P9_RVERSION(r1, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:03:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') [ 255.942623][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 255.949532][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:03:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x4000) write$P9_RVERSION(r1, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:03:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x4000) write$P9_RVERSION(r1, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:03:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x4000) write$P9_RVERSION(r1, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:03:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x4000) write$P9_RVERSION(r1, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:03:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x4000) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:03:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000200)=""/206) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000300)="ae6321d44b7a78d7fbc16dde6af1291526067df05c5b619591e4f24f759448c52384908afada887a76cb7de8458fe3255987a6efc7998cb086716120ea039f2f5fa6dd972aad19e5dc6b079804863f321a103f14b11151a3b0f2f8601aba5d76ef4816468a0b11e2f08780bdd2342fe5663433cc78f7344b07bb2cce3a62fd52eb75caa49c14ad0937bf4f5357931bfb384db85a43006b9ad8d4cb21316636772c857f6d5d5357c3065abab1e645c8ebb66cbc55e3492be699b65ff76bb050f8026310cdb37d8d401a306a1b6162480efb52eb5907bdf52613eeda6a944d6735401b26e68c025934aade1e85e11a4d2165aa8905c61ce3bb93", 0xf9) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="b9e9ff0000000016f530ff5b"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xc0010141], [0xc1]}) 15:03:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) r6 = dup3(r3, r3, 0x80000) getsockname$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) 15:03:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) r6 = dup3(r3, r3, 0x80000) getsockname$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) 15:03:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000100)={0x43, 0x9, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x43) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000180)={'erspan0\x00', @ifru_ivalue=0x1}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2a000, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x4) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) 15:03:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x4000) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:03:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:57 executing program 2: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x1, 0x5}, 0xc) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x6, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) acct(&(0x7f0000000040)='./file0\x00') 15:03:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:57 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0xbb91c81322271455, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) 15:03:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) unshare(0x2000400) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0xc0100, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f00000000c0)={0x0, 0x5, 0x5, [], &(0x7f0000000080)=0x1}) r2 = dup(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0x2d1, 0x0}, 0x45) 15:03:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xdb, 0x0, 0xffffffffffffffff, 0x0, [0x15f], 0x0, 0xffffffffffffff9c, 0x200}, 0x3b) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "4e2f9c0f74476ac6aa0199655983843947cc1c9c"}, 0x15, 0x2) 15:03:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xdb676ff41f05f13f, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000100), 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b}) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000040)="390000001100090468fe0700000000000700ff3f07000000450001070000001419001a000400020007000000582b7b8094c302739bdd2a1ffc", 0x39}], 0x1) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000140)={0x0, 0x0, {0x4, 0x187, 0x8000, 0x6}}) 15:03:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x4000) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:03:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r2 = socket(0x11, 0x80803, 0x6) bind$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:58 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4090102}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xc4, r1, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x401}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="2a23b55e9068f0e6fd19c2722082bf5d"}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8e0b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5ddd}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4c}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000000}, 0xf7f807e6163e6423) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r4, 0x400, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8014}, 0x4000) setsockopt$inet_buf(r3, 0x0, 0x26, &(0x7f0000000140)="aac4e5b691b1fb18bd6eda104f915baabd43e41aac28c3bf5d200176290a2aa65abd3278a6f49d446b32d8be66437f59c559136aa33c78f1f44d8ed36046fe035287238baa8fdc7f7bee9f646b09d335a47cc9eb14423f1e1cf6b741fd9a63d69eb8a20206514a358d047cb5f91e33b96afd39d6d81c3eedb13d17b51f7541adcd7b9a28", 0x16) ioctl$UI_END_FF_UPLOAD(r2, 0xc00c55ca, &(0x7f00000000c0)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 15:03:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) socket(0x11, 0x80803, 0x6) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:58 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000080)=0x9ce0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000000c0)) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2da) sendmmsg(r2, &(0x7f00000001c0)=[{{&(0x7f00000002c0)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:03:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpu.stat\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:59 executing program 2: r0 = socket$inet(0x2, 0x80001, 0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xf91, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x61, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000080)={0xa, &(0x7f0000000100)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}, {}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}]}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2100) 15:03:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:59 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x2) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080), &(0x7f0000000100)=0x4) getsockopt$inet_int(r0, 0x10d, 0x5, &(0x7f0000000400), &(0x7f0000000040)=0x4) 15:03:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:03:59 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7fff, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x109541) inotify_init() ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000040)=0x4000000000000007) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)=0x7) syz_open_pts(r0, 0x800) bind$tipc(r0, &(0x7f00000000c0)=@id={0x1e, 0x3, 0x1, {0x4e21, 0x2}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000140)={0x100000000, 0x0, {0x3, 0x2, 0x10000, 0x1, 0x4}}) 15:03:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:59 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:03:59 executing program 2: r0 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x80000, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x10) 15:03:59 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001500)='/dev/audio\x00', 0x440, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001540)={0x0, 0x5b5}, &(0x7f00000016c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001700)=@assoc_value={r2, 0x8}, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000001800)=@gcm_256={{0x304}, "17c8b6fc2d3bcd56", "ddf63fc7960b3dd20222934af78b9933df15038dc9791c87f919195293e92e5a", "9fa59429", "1e66eed42d7a0cce"}, 0x360) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) r4 = dup(r3) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001580)={0x0, 0x6, 0x8, 0x8}, &(0x7f00000015c0)=0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000001740)=0x33, 0x4) sendmsg$inet_sctp(r4, &(0x7f0000001680)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0xfffffffffffffff8, @local, 0x6}, 0x1c, &(0x7f0000001480)=[{&(0x7f00000001c0)="e54f10ab1a8474c8847fee1b6f5a9d0a6cf5c45934b82830e04409de0bff3c82675aa6ac7f495f8cfefbe57e9fc18a6cf96a74e7213a249d68675222297f7d0ce80af9feebfff81507139a24149a4719e2551021fee12d9dd95c8e70d049e71ced90b15432fe47f66f061b63b11ae5aa6306a773c5d628", 0x77}, {&(0x7f00000000c0)="b169ebac63e51aec", 0x8}, {&(0x7f0000000240)="2067d4a8df5ca59a9e9463fc923f5ffa1e9a02d773e294acaf60b07ae595af10e55d505a0b676927c1a3b25076a680d1c63ac7725af835c6b3c3fa5a46d0369756b5db9f5c6aeac55d15879d4f78b867de34793f077b47b63182aa6739a60692fa", 0x61}, {&(0x7f00000002c0)="6f1fcebda827c27ea395e6ed0ddd9b5d4aadcb4a9b7691765366f400e7418b86f03a13532945867b73b7a69fafbf6119161b55548660a776a12e8f6f5b15d08120a9dc73073575ccdc4a1ca7fb8350cbb87125346bc06757fbc6d153bcb96078c2f4121ac2ee24aa669dcb3b01ec4de16d2563582e2040c47917a8c66f645f5099fb81a04af383e4e3ea70db", 0x8c}, {&(0x7f0000000380)="16e3dc4094ddd6d7796f3e5e744454dc99c32b1eeb1659bf2788eada2c08e26c1bc1e29b9a62a75b551f153b9e516b315c7e0e023ac600ab0dec74795cdb2e1c1aecd6c55f5581942d6c4cda739e82bf71c624cc710edb7c13d4436fb840db48394cc9cc08d6efc8cdc34594f19cb78af027b80c1673371332419a8092cb010a671edd622dc258635ebda62bf5797b22daf5cbe5ff7b0a39980c4d9bf9f12e0703e4f38e8857f584015d5c40abd6285189c05ac4bb68c3b3859b4deef007623c35b29f5f1fdbcb11cec603a379b48d4412578a", 0xd3}, {&(0x7f0000000480)="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", 0x1000}], 0x6, &(0x7f0000001600)=ANY=[@ANYBLOB="20000000000000008400000008000000ff02000000000000000000000000000118000000000000008400000007000000000000940000000020000000000000008400000002000000060008000700000040000000", @ANYRES32=r5, @ANYBLOB="1800029d000008b00300000500"/24], 0x70, 0x40000}, 0x44) close(r0) 15:04:00 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:00 executing program 2: r0 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x7f, 0x1) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r0, r1, 0x80000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x11}]}}}]}, 0x3c}}, 0x0) 15:04:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) [ 260.285368][T13338] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 15:04:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf, 0x4}]]}}}]}, 0xffffffcf}, 0x1, 0x0, 0x0, 0x20008014}, 0x44) r1 = syz_open_dev$cec(&(0x7f0000002400)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002440)={{}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000002540)=0xe8) 15:04:00 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$l2tp(r0, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x2, 0x4, 0x4, {0xa, 0x4e23, 0x0, @empty, 0x1}}}, 0x3a) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="40000000000000400c011100e6470b03caf5b688b14f05b294c34c8128db2a9ce11727d30ad6da2e84d6f82a6d940dd856dacdc51ddc46d2d9d26b28cd236be1a76f6f5532aa653acfdd7755c963c4da9cd4dfd58cffa8c78e638e1b662587e29c7a9e1912835ab4813691b2d74cb0255af20ac6e887364a5155c0359a96813d376733cf2b946c0d8d4f1c5086ebd0bc87b6cffbc0654e335f6988b3d4c05f49d5e76560be0a12866e3c96a09ec772718db459af5a5762123f"], 0x15c}}, 0x0) 15:04:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") prctl$PR_GET_SECCOMP(0x15) r1 = socket(0x22, 0x2, 0x22) dup3(r0, r1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:04:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) [ 260.822343][T13366] delete_channel: no stack [ 260.832699][T13369] delete_channel: no stack 15:04:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r1) socket$unix(0x1, 0x1, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @remote}, 0x1e0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)='veth1_to_bond\x00', 0x3, 0x5, 0x7fffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r3, 0xf, 0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) getcwd(&(0x7f0000000280)=""/167, 0xa7) 15:04:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0xc0, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab08) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000000}, 0x0) 15:04:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:01 executing program 2: r0 = epoll_create1(0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x80000004}) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$packet_buf(r2, 0x107, 0x6, &(0x7f0000000040)="b2", 0x1) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) 15:04:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340), 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:01 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x501a00) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0x8) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000080)=""/99, 0x63, 0xc2, 0x40, 0x800, 0xe96c, 0x200}, 0x120) sendfile(r0, r0, 0x0, 0x4) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x4, 0x80000000, 0x313b, 0x7fffffff, 0x9, 0x3, 0x9b6, {0x0, @in6={{0xa, 0x4e24, 0x5c66572b, @local, 0x7fff}}, 0x1, 0x9, 0x0, 0x400, 0x562}}, &(0x7f0000000300)=0xb0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000340)={r1, @in6={{0xa, 0x4e22, 0x0, @mcast2, 0x5}}}, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000400)={0x0, @empty, 0x4e24, 0x2, 'lc\x00', 0x32, 0x7ff, 0x4e}, 0x2c) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x200) r3 = getpid() fcntl$lock(r2, 0x24, &(0x7f0000000480)={0x1, 0x1, 0x1ff, 0xff, r3}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000004c0)=0x2, 0x4) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000500)) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000540)={0x1, 0x2, 0x5, 0x0, 0x0, [{r2, 0x0, 0x52e}, {r2, 0x0, 0x3}, {r0, 0x0, 0x8b4a}, {r0}, {r0, 0x0, 0xffffffffffff9054}]}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000680)={0x0, 0x6a, &(0x7f0000000600)="525349af4e05562f5faab38e4bd5dba359f1d73687e9ee4cf700cc93c7760879c3614da14d47c59f3a609ae435140e91b79bf945ea1d862a2a457fde515f8e284bb635a70375eb8a1ab76d30f9b08bf482dcc70d3eded0177b6cbd34c8c116dd9af41a402e77ad2536fd"}) r4 = accept$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000740)={@local, 0x44, r5}) r6 = syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000b80)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000800)={0x314, r6, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0xb4, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x15}}}]}}, {{0x8, 0x1, r5}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r5}, {0x84, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x4}}, {{0x8, 0x1, r5}, {0x120, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2c56}}}]}}]}, 0x314}, 0x1, 0x0, 0x0, 0x20040000}, 0x40) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000bc0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000c00)={'vcan0\x00', r5}) clock_gettime(0x0, &(0x7f0000000cc0)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000c40)=""/98, 0x62, 0x9f, &(0x7f0000000d00)={r7, r8+10000000}) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000d40)={0x2, 0x1, [0x4, 0x7, 0x7, 0xfffffffffffffff8, 0x4, 0x3, 0xffffffff]}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000d80)={0x3}) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000dc0)={0x80fb, 0x3}) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000e00)={'veth1_to_bond\x00', {0x2, 0x4e24, @empty}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000e40)={0x401, 0x1, 0x400, 'queue0\x00'}) sendmsg$can_raw(r0, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x1d, r5}, 0x10, &(0x7f0000000f80)={&(0x7f0000000f40)=@can={{0x0, 0xfffffffffffffff7, 0x6, 0xedd}, 0x1, 0x1, 0x0, 0x0, "194b02e000e636ea"}, 0x10}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) 15:04:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) r1 = syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000005c0)="57addde0b1493f15370d32e5a88e59bc791c1bddaeaea1853b5c2b29dbde1f8d1a410f09526ad07e1227bc51e936bb19a07c995c479311d9add34bdcafd02fb48b16bf619da7ae8610605825bff9bd963a578d9e5bcf35130d9c1732981415e3b186bd608485c3b15d973adccba5e97f5f919cff39353d35cea73b75a9e22f3e9bd42066f77c18c0555e21", 0x8b) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff0a, 0x35a, 0x6}}, 0x20) 15:04:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340), 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) r1 = syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000005c0)="57addde0b1493f15370d32e5a88e59bc791c1bddaeaea1853b5c2b29dbde1f8d1a410f09526ad07e1227bc51e936bb19a07c995c479311d9add34bdcafd02fb48b16bf619da7ae8610605825bff9bd963a578d9e5bcf35130d9c1732981415e3b186bd608485c3b15d973adccba5e97f5f919cff39353d35cea73b75a9e22f3e9bd42066f77c18c0555e21", 0x8b) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff0a, 0x35a, 0x6}}, 0x20) 15:04:02 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340), 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:02 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/28, 0xffffffffffffffd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000440)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000002c0)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 15:04:02 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:02 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:02 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000080)=0x8001) r1 = request_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000180)='\x00', 0xfffffffffffffffe) add_key(&(0x7f00000001c0)='keyring\x00', 0x0, &(0x7f0000000140)="0100000000a01ec319256d7604dee4010000001c9245655c", 0x18, r1) [ 262.406233][T13436] IPVS: ftp: loaded support on port[0] = 21 [ 262.662475][T13436] chnl_net:caif_netlink_parms(): no params data found [ 262.721391][T13436] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.734327][T13436] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.743198][T13436] device bridge_slave_0 entered promiscuous mode [ 262.753200][T13436] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.760375][T13436] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.769368][T13436] device bridge_slave_1 entered promiscuous mode [ 262.805221][T13436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.821864][T13436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.855280][T13436] team0: Port device team_slave_0 added [ 262.865387][T13436] team0: Port device team_slave_1 added [ 262.948272][T13436] device hsr_slave_0 entered promiscuous mode [ 263.084112][T13436] device hsr_slave_1 entered promiscuous mode [ 263.232117][T13436] debugfs: Directory 'hsr0' with parent '/' already present! [ 263.263457][T13436] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.270769][T13436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.278597][T13436] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.285835][T13436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.372930][T13436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.396611][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.410655][ T3372] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.420576][ T3372] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.434943][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 263.456911][T13436] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.477217][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.486678][ T3372] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.494185][ T3372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.558396][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.567902][ T3372] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.575155][ T3372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.585724][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.595918][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.605756][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.614834][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.627841][T13436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.637425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.676628][T13436] 8021q: adding VLAN 0 to HW filter on device batadv0 15:04:03 executing program 3: io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/141, 0x8d}, {&(0x7f00000003c0)=""/231, 0xfffffffffffffe4e}], 0x1000000000000152) 15:04:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:03 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:03 executing program 2: r0 = socket$tipc(0x1e, 0x8000000005, 0x0) shutdown(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x4e24, @local}, 0x100, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='ip6gre0\x00', 0x0, 0x7, 0x7}) 15:04:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:04 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 15:04:04 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:04 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)=r2) setsockopt$inet_mreqsrc(r0, 0x10d, 0xa, &(0x7f0000013ff4)={@remote, @loopback, @broadcast}, 0xc) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 15:04:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:04 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4, 0x0, &(0x7f0000000900)=[@register_looper], 0x1, 0x0, &(0x7f0000000840)='+'}) r2 = fcntl$getown(r0, 0x9) capget(&(0x7f0000000040)={0x0, r2}, &(0x7f0000000080)={0x6, 0x4, 0x8, 0x9, 0xffffffffab14e74b, 0x3}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 15:04:04 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0xe410af2ef96e9bc8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1, 0x8}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r2, 0x1, 0x30}, 0xc) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000000)={0x9}) 15:04:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:04 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) [ 264.323783][T13486] debugfs: File '13485' in directory 'proc' already present! [ 264.359560][T13486] binder: 13485:13486 ioctl c018620b 0 returned -14 15:04:04 executing program 3: removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f000000a640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x28, 0x29, 0x2, "9baffac7a4d253235c38e4519d1e2e48f8"}], 0x28}}], 0x2, 0x0) 15:04:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup(r3) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f00000000c0)=0x8001) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x5b273ff428da2933, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r5, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:04:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) [ 265.086399][T13498] debugfs: File '13485' in directory 'proc' already present! [ 265.114202][T13498] binder: 13485:13498 ioctl c018620b 0 returned -14 [ 265.131292][T13486] binder: BINDER_SET_CONTEXT_MGR already set [ 265.137602][T13486] binder: 13485:13486 ioctl 40046207 0 returned -16 15:04:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:05 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x4000, 0x0) unshare(0x4000000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x5c4abf76126a3081, 0x0, 0x4, 0x8001, 0x5, 0x3}) 15:04:05 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4, 0x0, &(0x7f0000000900)=[@register_looper], 0x1, 0x0, &(0x7f0000000840)='+'}) r2 = fcntl$getown(r0, 0x9) capget(&(0x7f0000000040)={0x0, r2}, &(0x7f0000000080)={0x6, 0x4, 0x8, 0x9, 0xffffffffab14e74b, 0x3}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 15:04:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:05 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4, 0x0, &(0x7f0000000900)=[@register_looper], 0x1, 0x0, &(0x7f0000000840)='+'}) r2 = fcntl$getown(r0, 0x9) capget(&(0x7f0000000040)={0x0, r2}, &(0x7f0000000080)={0x6, 0x4, 0x8, 0x9, 0xffffffffab14e74b, 0x3}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 15:04:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) [ 265.326578][T13541] debugfs: File '13540' in directory 'proc' already present! [ 265.365326][T13541] binder: 13540:13541 ioctl c018620b 0 returned -14 15:04:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:05 executing program 2: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) prctl$PR_GET_FPEXC(0xb, &(0x7f00000000c0)) request_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='syz', 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, 0x0, r0}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={'tgr128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\x00\x00W\x01\x00'}}) [ 265.483610][T13546] debugfs: File '13545' in directory 'proc' already present! [ 265.507931][T13546] binder: 13545:13546 ioctl c018620b 0 returned -14 15:04:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:05 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x865eda8d6935628a) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x18000000000000, 0x2000) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x5c, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x87f0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa030}, @in6={0xa, 0x4e20, 0xfffffffffffffe01, @local, 0x9}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x22}}, @in6={0xa, 0x4e20, 0x8, @mcast1, 0x9}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, @in={0x2, 0x4e20, @empty}], 0x84) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="8cb9b36c5926b76a52474250bbe3e0a50830302cce790865fb8879e163fc2435a3fe3a0fc7ad700fcb2a081a31169fb37f2ed0a9fcf875a2916949f107c6d25b6d684341036ceca4a3a4aaac2f3258913260617920172ceed02a9c17378367ee9574f6314ea545aa5731a7fd95a50728bf31ed853d2b85bbecd8403146f6b80d68d0f63f1e7e90c0f56596bf184cff38397338206aa6de817d233f540363dba1bd6cf598a1af538ba810574f46257594a4ed1294f85984e869bd7601c3d336755a633006024fc993"}) 15:04:05 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xff, 0x40000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000006a00030800000000a9020000000200000c00000008000100", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x330, 0x0) fcntl$getflags(r1, 0x1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) 15:04:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:06 executing program 2: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x10000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0, 0x7}, 0x20) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 15:04:06 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) io_setup(0x41000000000003, &(0x7f0000000100)=0x0) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(r0, &(0x7f00000001c0)={0x14, 0x11, 0x2, {0x47, 0x4, 0x8}}, 0x14) io_submit(r1, 0x20000000000000ae, &(0x7f0000000b00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000b40)={0x0, 0x1000, "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"}, &(0x7f0000000000)=0x1008) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r3, 0x6bd}, &(0x7f0000000140)=0x8) 15:04:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x9, 0x3, 0x1, 0xfffffffffffffe00}, {0x1, 0x7fff, 0x5, 0x10000}, {0x6, 0xffffffff, 0x7fff, 0x7ff}, {0x9, 0x8, 0x20, 0xff}, {0x3, 0xffffffff, 0x8, 0x2}, {0x2, 0x2, 0x3, 0x2}, {0xffffffffffff0000, 0xa, 0x5, 0x1}, {0xb6b, 0x40, 0x91f6, 0x2}, {0xa6b7, 0x1ebf, 0x0, 0x200}]}, 0x10) getdents(r0, &(0x7f0000000100)=""/63, 0x24) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7) prctl$PR_SET_THP_DISABLE(0x29, 0xfffffffffffffffd) umount2(&(0x7f0000000000)='.\x00', 0xb) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 15:04:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={0x0, 0x333, &(0x7f0000000040)={&(0x7f0000000300)=@getsa={0x0, 0x12, 0x0, 0x70bd27, 0x25dfdbfe, {@in=@rand_addr=0x8, 0x4d3, 0x2, 0x2b}}, 0xfffffffffffffca7}}, 0x0) 15:04:06 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x11, 0x8) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)={0x200, 0x8001, 0x4, 0x1000, 0x4, [{0x1, 0x1, 0xffff, 0x0, 0x0, 0x5}, {0xfffffffffffffff7, 0x8001, 0x2, 0x0, 0x0, 0x4}, {0x7, 0x1ff, 0x9, 0x0, 0x0, 0x200}, {0x2, 0x180, 0x10001, 0x0, 0x0, 0x100}]}) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 15:04:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:06 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000200)=0x81, 0x4) r1 = dup(r0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x20, &(0x7f0000ffc000/0x3000)=nil, 0xa8}) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000001c0)={0x3, 0x1463, 0xfffffffffffff000, 0x4, 0x5, 0x81, 0x5, 0x1, 0xd724, 0x81, 0x8, 0x7}) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x3, 0x5, 0x3150d7516c389c3a, &(0x7f0000ffe000/0x2000)=nil, 0x8001}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000140)={0xff, 0x80, 0x3}) 15:04:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:06 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000000)={0x7, &(0x7f00000000c0)="7f42f7cc89de62680cfe8226453939f5c1f594d01d52877c31b3341c307024fd91c317e44322dbd89dcacf56508bb27c1b57ae1d69b60b793e46af6bfd382a52c6b6e824c3569704f24cf40c904bf7966f66e31c6521a7cc48fbaf6ffe1377ae00cca015303478ba29e8e464c6a64aebd62caf020f4d34feefc826a28fc95dfce8be504b65cf5e0d96a9988e43cce1c32738"}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2, [0x300]}, @in=@multicast1}}}, 0xb8}}, 0x0) 15:04:06 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000200)=0x81, 0x4) r1 = dup(r0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x20, &(0x7f0000ffc000/0x3000)=nil, 0xa8}) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000001c0)={0x3, 0x1463, 0xfffffffffffff000, 0x4, 0x5, 0x81, 0x5, 0x1, 0xd724, 0x81, 0x8, 0x7}) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x3, 0x5, 0x3150d7516c389c3a, &(0x7f0000ffe000/0x2000)=nil, 0x8001}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000140)={0xff, 0x80, 0x3}) 15:04:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) [ 266.887005][T13626] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 15:04:07 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000200)=0x81, 0x4) r1 = dup(r0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x20, &(0x7f0000ffc000/0x3000)=nil, 0xa8}) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000001c0)={0x3, 0x1463, 0xfffffffffffff000, 0x4, 0x5, 0x81, 0x5, 0x1, 0xd724, 0x81, 0x8, 0x7}) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x3, 0x5, 0x3150d7516c389c3a, &(0x7f0000ffe000/0x2000)=nil, 0x8001}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000140)={0xff, 0x80, 0x3}) 15:04:07 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x482, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) write$FUSE_LK(r0, &(0x7f00000001c0)={0x28, 0x0, 0x3, {{0x8, 0x95, 0x3, r1}}}, 0x28) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x1, 'syz0\x00'}, 0x3, 0x0, 0x4, r3, 0x1, 0x0, 'syz1\x00\x01\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', &(0x7f00000004c0)=['syz'], 0x3, [], [0x2, 0x1, 0x3, 0xfffffffffffffffd]}) 15:04:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040), 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040), 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:07 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000200)=0x81, 0x4) r1 = dup(r0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x20, &(0x7f0000ffc000/0x3000)=nil, 0xa8}) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000001c0)={0x3, 0x1463, 0xfffffffffffff000, 0x4, 0x5, 0x81, 0x5, 0x1, 0xd724, 0x81, 0x8, 0x7}) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x3, 0x5, 0x3150d7516c389c3a, &(0x7f0000ffe000/0x2000)=nil, 0x8001}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000140)={0xff, 0x80, 0x3}) 15:04:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040), 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:07 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000200)=0x81, 0x4) r1 = dup(r0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x20, &(0x7f0000ffc000/0x3000)=nil, 0xa8}) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000001c0)={0x3, 0x1463, 0xfffffffffffff000, 0x4, 0x5, 0x81, 0x5, 0x1, 0xd724, 0x81, 0x8, 0x7}) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x3, 0x5, 0x3150d7516c389c3a, &(0x7f0000ffe000/0x2000)=nil, 0x8001}) 15:04:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:07 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000200)=0x81, 0x4) r1 = dup(r0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x20, &(0x7f0000ffc000/0x3000)=nil, 0xa8}) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000001c0)={0x3, 0x1463, 0xfffffffffffff000, 0x4, 0x5, 0x81, 0x5, 0x1, 0xd724, 0x81, 0x8, 0x7}) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 15:04:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:07 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000200)=0x81, 0x4) r1 = dup(r0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x20, &(0x7f0000ffc000/0x3000)=nil, 0xa8}) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000001c0)={0x3, 0x1463, 0xfffffffffffff000, 0x4, 0x5, 0x81, 0x5, 0x1, 0xd724, 0x81, 0x8, 0x7}) 15:04:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:08 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20040, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)={0x1, 0x2b19, [@broadcast, @empty, @broadcast, @broadcast]}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 15:04:08 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000200)=0x81, 0x4) r1 = dup(r0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000000c0)={0x0, 0x5, 0x1, 0x20, &(0x7f0000ffc000/0x3000)=nil, 0xa8}) 15:04:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x0, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:08 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000200)=0x81, 0x4) r1 = dup(r0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) 15:04:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x0, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:08 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x80000) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0xfffffffffffffd2b) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="500000000428190300000000000000000000000008000200cf0000003400030006657972696e6765746830766d6e315b6507683076626f786e6574313573650000000000"], 0x44}, 0x1, 0x0, 0x0, 0x2}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r0, &(0x7f0000000900)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x5a0, 0x11, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {0x1, 0x0, 0xa}, [@nested={0x224, 0x6, [@typed={0x8, 0x90, @fd}, @typed={0x8, 0x4b, @uid=r2}, @generic="3c00677eb0f7a251c32d65fe0fd98bb90b72e946e0f5ffda1dd17400555f9e2667ed911cfb527b672f03454e24ca4cc699403077e7671d6fb90e6eaa9040c67614efad9b9dec160a54844519efb17948bfd8b1e647468290ee239d37e6c4ed8ec3ef71abbc60157e73ae19ad92540f6feb174cf604553e5910e84cfaca2606be158a98f4487a1d1b8bb12d18f1a17e5c38bd162425b3dd16c280f6134e1fd4edcbb9f6b91a8ae365c47455fd752ccc40c0319446ac082dc980624960f53c24e0f2bc70a33f532b33ae3e793154400ddf0151bdd2a0c9022e94c1b2e613db6f91", @generic="3f8479a4fe520fc5a918fe424f4a3f931b9aeea6846d2f345f9c64ae39753cb294b1832c890825849b7af04f3ab037073301a3540c90ba9517b1e30346f99773bcf0fccfe182f2894827f78b06f6f4c66d3a5032995b2e2e264e276cdfb51b768dbbacb1cb436046833b98dffd0d3c50198b7293ecc1362a689a2f7da68299bb6fbbd09d9d1ccab5a63e083a8e2bd35a782f8d1fb2e0a46dc2538ca455f0f300a09bc40e7f27a548594986110d874b61ddc067f975b0a291915d3b708ee77b759349b9ba4263ae01eba2cf4c1ac7e83389edd4d558c3584a32bdd399499ff653bf6416f927", @generic="8cb8123514f25bbd1ff070cea5ca8194caaf575bc644ff5dc08ade6b5f89eff2", @typed={0xc, 0x1b, @str='\'bdev%\x00'}, @generic="ca654c66721f8b558f1037e686372814507d2adacf", @typed={0x8, 0x62, @ipv4=@dev={0xac, 0x14, 0x14, 0x1d}}]}, @generic="63389f015a2e5504c24ac32fa929062192cbfbaf01c36c48a7e582929ad4ade4fd775ad6a73f25d8bbdc5a246d8c3e2fecc2b9a6781cfe75ba00102dc457192635394126e888196be09b64bbaabb6f91cb0b06dd2fa27cbdf055cbaaf44eb525f2928da0533e95206be808b833c78d9550d8990ffc25fd34e7fecad6724efaf5bc8142d68330669862bdd9cc49a96500e6e8b0905d100a3894f0e903524807dc05dd86cd438461eced5715a36f0a0fc95beab3bed04b9e8b4f069a0d8c5a57f799866b2db394835b23827468f52ee07f0240a3904fc268599afa22388e16cdfed883dea2e5f4ce588ac1d39315e7d469ec4acc3418d842a8cb", @generic="5d890d8ad69679d1797c98a6148e5a144fac460ae077130f9371f83b4447c4682dfc39cbcaaaca3dff4c03006341d429170803e1439adc080f1d7cd76c6c5f87ae76b2c2cb67b209e1295306a8bba465395411ae3de61d456ce2208c28d198349c2dadf9daf20292e32596432a2ba6fd44507ce44b40b9f97f08590bae2794b9847728d4188b70790d0a614d4e72705ec33384245d56b1bf7d05ca21081d8d776a66731aa725f1eb1e", @nested={0x7c, 0x12, [@generic="9f59692b223378618d891b232297b05722a470c4cb57970068106e93833cfde989f6c1dcbb9a0ff9ee6d3b2eaa58dde26ba50ff0ab16ab9be387cff891516e1831955777ec85eb2118efd8ccba9247f5f6a45c02490b3400c8bcc4724e270aa25586eed597be7bf6669f6dc674d89b388e9cd80abd"]}, @nested={0x4, 0x17}, @typed={0x10, 0x11, @str='[self\'proc\x00'}, @generic="963a56bf1bf4fc8f012e50ca6b4197badcbbe9924e74e7dde87774c2e7e2d6ec00425ea24e40c5d6a20355506e3d28adbe41d1f1357a5ba5176039a4e115e8094c0246c3a61596d232e8960b7f1c4e5fa034b5dc5aba5e9f7c9a489670aabd6dd83733daf73e25ad02208d9b46d4bb7d6e72576b57df072cf9bc69b854e44a95424febb02d002fbcb46de9c88c7efe33e7e1e17d32b96bcbcd450c213372b6c83985d70f59c3cb1c356d00b54e408bcd8b2141992e74f5b7639afc4d71d8782e9248d7c95ba2dfa9622d4de896840762ca50cda61fa429c1b4a1691b1a9f78db0762f555579e78322c28", @typed={0x8, 0x3b, @ipv4=@multicast2}, @generic="34f2a81b1ada9e5ca321719f80a23d88ea9bd1f011e4cc93f3c3644af28b75607baae97080cff2cf2c672f9c2fecfaec7be96cfe2b2a9a542d3e976e19eb8f13a14f"]}, 0x5a0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) 15:04:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:08 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000200)=0x81, 0x4) dup(r0) 15:04:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x0, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:08 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0b62fff1"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x260d01610d135c37, 0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)}) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000400)="ce"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000100)=[@transaction={0x630b, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:04:08 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000200)=0x81, 0x4) [ 268.819816][T13711] binder: 13709:13711 unknown command -234921461 [ 268.826756][T13711] binder: 13709:13711 ioctl c0306201 20000780 returned -22 15:04:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:08 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) [ 268.860497][T13711] binder: 13709:13711 unknown command 0 [ 268.866672][T13711] binder: 13709:13711 ioctl c0306201 20000240 returned -22 15:04:09 executing program 2: clone(0x1000002102005fd8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0xd3, "d231273fe54623de7100617ab3c2d44fa320c12678c5c3c3020bdf4fc7c61484468ca035c2774b16dbf16e91aa1466a290101c8a4a4ad6433c8f433fa3eb4b2a00e8bc0754f6e41b000408d640542e0ecdcd5fe285ce74afff629452b5df87217d47506d2d84e4e8ff9475f64d8dca8fa89aeb9d6f3c7915090db409b2bbd238c3438822d73e78c03473a2ee63509ba8064420d42eb9deca340ab36b173569669524fe3fd2f5d0d1b8cea93fe21bce06a079794af83a26dfd61f3cb9430403682bcbc404aa723b45d1c49bb1170414deecba3a"}, &(0x7f0000000100)=0xdb) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0x7}, 0x8) exit(0x0) fstat(r0, &(0x7f0000000340)) 15:04:09 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:10 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x8100) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mmap(&(0x7f00004a3000/0x2000)=nil, 0x2000, 0x3, 0x53, r1, 0xffffffffffffffff) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x110, 0x0, &(0x7f0000000480)=[@dead_binder_done, @exit_looper, @increfs_done, @request_death={0x400c630e, 0x9}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x3b1a2a03544891b9, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000140)={@fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000280)={@ptr={0x70742a85, 0x1, &(0x7f0000000200)=""/43, 0x2b, 0x0, 0x1d}, @flat=@binder={0x73622a85, 0x100}, @fd={0x66642a85, 0x0, r3}}, &(0x7f0000000300)={0x0, 0x28, 0x40}}}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f00000003c0)={@flat=@handle={0x73682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000340)=""/5, 0x5, 0x2, 0x28}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000440)={0x0, 0x18, 0x40}}, 0x40}], 0xaa, 0x0, &(0x7f00000005c0)="8f7592d9a8d59786cd0c28bc747bee8687e004f694ec22777064e3f85fa01599f55af39c525a8f10dea564f5d29bb6e0204157fe6c2d0d1307c17c1477343a0253fc554adee05451b5bb78edd023b8cdaeba37f8273d03fb4f2ed62040e10f022564d8e46ba951ea5314f16fbe35a30cec5455c3256b3e6d4f9417feb27a81d4ad7b0e11ea252cec157ebfe7cdeb08a88dbe54d83f185e0a4cdefda02d89452b2a19d7b452dbc9020e54"}) r4 = mmap$binder(&(0x7f0000915000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer={0x40086303, r4}], 0x0, 0x0, 0x0}) [ 270.157550][T13761] debugfs: File '13760' in directory 'proc' already present! [ 270.166087][T13764] binder: 13760:13764 ioctl 8912 20000000 returned -22 15:04:12 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:12 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="ab3ab84b7fedf88e817eb7f8c671cd12ad5bbbc6fb5189e7163971aa8c3d24bb2899be9f8211bccf98288be392481b1ce58cdb62f6a4ff", 0x37, 0xfffffffffffffffa) keyctl$instantiate(0xc, r0, &(0x7f00000000c0)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'keyringeth1.keyring!,*#(eth0nodevnodev(', 0x20, 0x7ff}, 0x4e, 0xfffffffffffffff9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x35ee154c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x8, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0xe, 0x100, 0x9}, &(0x7f0000000200)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0xffffffffffffffe0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r1, 0x4) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000400)={'vxcan1\x00', 0x600}) prctl$PR_SVE_GET_VL(0x33, 0x152a7) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000440)={0x0, 0x8, 0x10, 0x80, 0x2}, &(0x7f0000000480)=0x18) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x2}, 0x8) lsetxattr$trusted_overlay_origin(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.origin\x00', &(0x7f0000000580)='y\x00', 0x2, 0x1) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f00000005c0)={0x0, @frame_sync}) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000680)=0xc53) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000006c0)={r3, 0x2, 0x3, [0x1, 0x4, 0x8001]}, &(0x7f0000000700)=0xe) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000740)={0x2b, @rand_addr=0x1ff, 0x4e24, 0x3, 'wrr\x00', 0x4, 0x3, 0x4a}, 0x2c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={r3, @in={{0x2, 0x4e21, @rand_addr=0x8}}}, &(0x7f0000000840)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000880)={0x6, 0x2, 0x81, 0x2, r4}, &(0x7f00000008c0)=0x10) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000900)={r2, 0xe54, 0x1, r2}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000940)={0xffff, 0xbe3e, 0x3}) write$P9_RATTACH(r2, &(0x7f0000000980)={0x14, 0x69, 0x2, {0x4, 0x3, 0x6}}, 0x14) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000009c0)=""/248) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000ac0)={0x100000000, 0x4, 0x1, 0x3ff, r4}, &(0x7f0000000b00)=0x10) setsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000b40)="952763302156991d2771bc287703500fba583951825eb75a8095d7d21af832f0959ae0ca1773cea9b45783ef76b453a95fbbc9c9b43671de9a0d58a56dba1268e080309c1a464f1b89b6f4df79e65c348e317968dbc0a3ad60d23b39d6d2be0b7cec5b44f98339e38b31e300e21520e61b6393033dacd5a53a216ec3da521c2e1129fa1efc8e60ad2a46691c250c31aceacbc4898492729172b0cf84bf0e1fb9199decfd5e3cd05dcff9f1cdfe7472ae2985746aea2a0e630200358023ebac826ff4872c", 0xc4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000c40)={0x3, 0x1ff, 0x3, 0x403c, 0x27, 0x81}) r5 = open(&(0x7f0000000cc0)='./file0\x00', 0x200, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000fc0)=[{&(0x7f0000000d80)="cc8fcb57313e0b2b1e1b7277276c6ec43795f590511028bea6e8335df98540c3b289074c5d1a348c9741a668fc8018c4ac59e6a5386e1ab4172c77ba5a4d0e9e5f7711accc1665c36d0676ac456f5273180d4c49bbe1476a97a667a78b5211e405f75ca60f0159c020340f08a4061dfedc09178b33ddce1f5ccde38b270667ae75e7e6951bc0b50f094ffb1449d47dceedb65ba49b752d5d5d0af3f57ef84808faafe5f4c71e5fafffc425a7779a02044f7c5ae232992c0ae1564a6593dfe3888054d18dfe9675e103e3532f867757dafeed78c725f129530f6d7ec7", 0xdc}, {&(0x7f0000000e80)="91a9e2d661f5eb813f23e1749d81a60d9578bf84cad4c1e2ee76d103b1d3641b98440fcf946010fdd2e9ec9f8d4c56a176ec", 0x32}, {&(0x7f0000000ec0)="f1310bf43f2a83b9d2f2ff2f5013d33b42c95709dbc0412b585ad0e224cac0b2945a2bd8a39dcab5b3607bfdc971ef0e09698f704d3454e97782c412ef6f316ae61e", 0x42}, {&(0x7f0000000f40)="c7870b84178a4aa609a3e62985f9ba38415abe2b7ac8c637ae57176fd9b69032ffce1c604974d71145ea98bcd0f7156f78569a8007804d0ba975180e839c76b3b7afcd4f82ab508cf83348ffdf6fb196409625d97edb5e29e1cb4887ca5b0b85a5fe46153b7554207e8d83dc5095ba6a8f8190ceb005f0b92d3e9c", 0x7b}], 0x4, r0) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000001000)=0x2) write$apparmor_exec(r2, &(0x7f0000001040)={'exec ', 'md5sum\x00'}, 0xc) accept$packet(r5, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001180)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000011c0)={r6, 0x1, 0x6, @broadcast}, 0x10) 15:04:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) mkdirat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x1ff) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) utimensat(r2, &(0x7f00000000c0)='./control\x00', 0x0, 0x0) 15:04:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 15:04:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r2 = dup2(r0, r0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000011000000"], 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 15:04:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:04:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:13 executing program 2: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) acct(0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000000)=0xfffffffffffffca9) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 15:04:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 273.546159][T13804] IPVS: ftp: loaded support on port[0] = 21 [ 273.691647][T13804] chnl_net:caif_netlink_parms(): no params data found [ 273.750377][T13804] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.757740][T13804] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.766640][T13804] device bridge_slave_0 entered promiscuous mode [ 273.778235][T13804] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.786956][T13804] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.795838][T13804] device bridge_slave_1 entered promiscuous mode [ 273.832249][T13804] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.847783][T13804] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.883537][T13804] team0: Port device team_slave_0 added [ 273.892975][T13804] team0: Port device team_slave_1 added [ 273.978601][T13804] device hsr_slave_0 entered promiscuous mode [ 274.014794][T13804] device hsr_slave_1 entered promiscuous mode [ 274.054025][T13804] debugfs: Directory 'hsr0' with parent '/' already present! [ 274.105451][T13804] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.112728][T13804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.120425][T13804] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.127679][T13804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.270099][T13804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.302118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.313895][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.335950][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.355157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 274.391641][T13804] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.417822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.428477][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.435794][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.506552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.516034][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.523439][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.533933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.544194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.591306][T13804] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.602289][T13804] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.616617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.625820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.635582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.690775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.721051][T13804] 8021q: adding VLAN 0 to HW filter on device batadv0 15:04:16 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:16 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200000, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000100)) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001680)={0x53, 0x0, 0x6, 0x0, @buffer={0x10e, 0x0, 0x0}, &(0x7f0000000080)="0008e40200d2", 0x0, 0x0, 0x4, 0x0, 0x0}) 15:04:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:04:16 executing program 4: unshare(0x400) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8, 0xe577acc6474a56aa) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz1\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) 15:04:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 15:04:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xffffffc6) close(r2) socket$kcm(0x29, 0x2, 0x0) splice(r1, 0x0, r1, 0x0, 0x103fffffd, 0x0) 15:04:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x8020200) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x40040000) 15:04:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 276.500872][T13838] IPVS: ftp: loaded support on port[0] = 21 15:04:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x400000001950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 15:04:18 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:18 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80000000, 0x80) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000040)=0x100000) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0xfffffffffffffffe, 0x1, @value=0x100}) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f00000000c0)={0x2, 0xd3f1f4e8bfbb2935, 0x2}) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000100)={0x3, 0x2}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x2, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x28, &(0x7f0000000180)}, 0x10) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000200)={0x7ff, 0xffffffffffffffff}) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000240)={0xc, 0x3, 0x3f}) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000280)=""/123) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000900)=0xe8) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a00)={{{@in=@multicast1, @in=@broadcast, 0x4e21, 0x4, 0x4e24, 0x1, 0x2, 0x20, 0x0, 0xaf, r1, r2}, {0x9, 0x5, 0x6, 0x3, 0x1, 0x5, 0x2, 0x2}, {0x20, 0xffffffff80000001, 0x0, 0x80}, 0x7, 0x6e6bb9, 0x78f6453764381fb, 0x1, 0x1, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d6, 0x33}, 0x2, @in=@remote, 0x3502, 0x3, 0x2, 0x81, 0x120000, 0x3834, 0x4}}, 0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000b00)={0x1, r0}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000b40)={0x1, 0xffffffff, 0x1, 0xca32, 0x15, 0x4, 0x6, 0x800, 0x401, 0x401, 0x5, 0x7}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d80)={r0, 0xc0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000bc0)={0x7, 0x5}, 0x0, 0x0, &(0x7f0000000c00)={0x5, 0xe, 0x6, 0x4}, &(0x7f0000000c40)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=0xe82}}, 0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000dc0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000e00)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000e40)={r3, r5}) ioctl$HIDIOCGFIELDINFO(r0, 0xc038480a, &(0x7f0000000e80)={0x3, 0xffffffff, 0x8, 0x1, 0x1, 0x6, 0x1, 0x7f, 0x9, 0x2, 0x1000, 0x7ff, 0x7, 0x3}) r6 = creat(&(0x7f0000000ec0)='./file0\x00', 0x12) epoll_create(0x8) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, &(0x7f0000000f00)={{0x2, 0x42cebe5870cd40ed, 0x8, 0x3, 0x2}, 0x0, 0xc3b, 'id1\x00', 'timer0\x00', 0x0, 0xaf51, 0x2, 0x5, 0xaa}) sendto$inet6(r6, &(0x7f0000001000)="96f02a27a28788e6ecf45e1ca4789551d3d3801ed3e3c23a97680f57a7c2d3d3e324d9ee55853cb44b81cdade2e9e34251b7f230f94124cc13a15e5df23cdf99a4a91e78df646ad595b24b9ae2f904128caaeb7d594ae244324e5c1b6e217c9a911d6c440e95f02a8f6e2ea64d8ae0f2b78749b5a388e30e5cb3b56c12f61f636062fd5b63d3be8e5a4c7243485e5a345ae9dac7d53c1820bb", 0x99, 0x44, &(0x7f00000010c0)={0xa, 0x4e24, 0x5, @local, 0x40}, 0x1c) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000001100)={0x800, 0x1, 0xb0f3, 0x3f, 0x4, 0x1dd}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001140)='/dev/qat_adf_ctl\x00', 0x52a750b1e86f7f32, 0x0) r7 = add_key$keyring(&(0x7f0000001240)='keyring\x00', &(0x7f0000001280)={'syz', 0x3}, 0x0, 0x0, 0x0) request_key(&(0x7f0000001180)='dns_resolver\x00', &(0x7f00000011c0)={'syz', 0x1}, &(0x7f0000001200)='id1\x00', r7) write$P9_RXATTRWALK(r0, &(0x7f00000012c0)={0xf, 0x1f, 0x2, 0x9}, 0xf) 15:04:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e20}, {0x6, @local}, 0x0, {0x2, 0x0, @multicast1}, 'sit0\x00'}) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfffffffffffff41e) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 15:04:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) 15:04:18 executing program 2: ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x9aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) unshare(0x40000000) timer_gettime(0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000440)={0x0, @pix_mp={0x8, 0x4, 0x7e317f5f, 0x8, 0x8, [{0x7, 0x3}, {0x8, 0x3}, {0x6, 0x101}, {0x3, 0x100000000}, {0x5, 0x2cf99726}, {0xffffffffffffffff, 0x1fe}, {0x10001, 0x7fff}, {0x7fff, 0x9263}], 0x1, 0x10001, 0xf, 0x3, 0x5}}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) get_robust_list(r2, &(0x7f00000003c0)=&(0x7f0000000340)={&(0x7f0000000100)={&(0x7f0000000080)}, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)}}, &(0x7f0000000400)=0x18) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="07000000020001000100ff7f03000101c4eaaf8afb45c1191f246b63"], 0x12) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x87, @mcast2}, {0xa, 0x4e23, 0x1, @empty}, 0xffffffffffffffff, 0xa9bf}}, 0x48) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='security.ima\x00', 0x0, 0x0, 0x3) stat(&(0x7f0000001280)='./file0\x00', 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) ioctl$RTC_UIE_OFF(r1, 0x7004) 15:04:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:18 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) pipe2$9p(0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000000c0)=0x3) 15:04:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}, [@ldst={0x7, 0x5, 0x0, 0xa01}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 15:04:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xfb) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) sendto$packet(r0, 0x0, 0x0, 0x59, 0x0, 0x0) 15:04:18 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) [ 279.201228][T13900] IPVS: ftp: loaded support on port[0] = 21 [ 279.309659][T13900] chnl_net:caif_netlink_parms(): no params data found [ 279.346137][T13900] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.354006][T13900] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.362995][T13900] device bridge_slave_0 entered promiscuous mode [ 279.371930][T13900] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.379294][T13900] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.388742][T13900] device bridge_slave_1 entered promiscuous mode [ 279.410755][T13900] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.423385][T13900] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.446521][T13900] team0: Port device team_slave_0 added [ 279.455305][T13900] team0: Port device team_slave_1 added [ 279.535007][T13900] device hsr_slave_0 entered promiscuous mode [ 279.603157][T13900] device hsr_slave_1 entered promiscuous mode [ 279.642256][T13900] debugfs: Directory 'hsr0' with parent '/' already present! [ 279.661863][T13900] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.669511][T13900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.677597][T13900] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.685125][T13900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.749153][T13900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.766336][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.776892][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.785695][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.795415][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 279.811566][T13900] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.825800][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.834772][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.842105][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.859616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.869752][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.883632][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.915769][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.925722][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.936467][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.950846][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.965588][T13900] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.978235][T13900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.987874][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.012992][T13900] 8021q: adding VLAN 0 to HW filter on device batadv0 15:04:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="23000000210081ae00060c00f20e000003000000000000018001006fabeb264e7d", 0x21}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000000000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000005080)={0x0, 0xa, &(0x7f0000001140)=ANY=[@ANYBLOB="03000000996ca7d606a30ec4b5f0bf74360ae99a2586254cdbd96da6a2839ff4b461d62afbfb4eae72f3f480b7aae5c25c37d0b236a213ca61fdbc444a2da3b67c3d48b0aed8f2433bf4c50400e3"], 0x0, 0x2, 0xf3, &(0x7f0000001340)=""/243, 0x410fe, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000005040)={0x1, 0xd, 0x5, 0x1ff}, 0x10}, 0x70) r2 = socket$kcm(0x11, 0xa, 0x300) sendmsg$sock(r2, &(0x7f0000002540)={&(0x7f00000011c0)=@generic={0xb, "ee51129278b7c7819b5596bde19ad470bf6c977a20466f0b592dd14754a8bdfb18f51267df07cd7b918a380a3b367f11c735e48cfa4475011c1b030fdc381228ff8cd9c6ba1197ede7a8f81683884afad503a8e5ca511bf6163e839b235e043a8df542ba25ed68875679afb5c78d2bd558e8d959d40d682808b45b47365c"}, 0x80, 0x0}, 0x81) recvmsg$kcm(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x201}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='/dev/net/tun\x00', r1}, 0x10) perf_event_open(&(0x7f0000000400)={0x7, 0x70, 0xfff, 0xfffffffffffffffb, 0x0, 0x3, 0x0, 0xfffffffffffffff7, 0x80000, 0x8, 0x3f, 0x100000001, 0x72, 0x0, 0x0, 0x401, 0xffffffff, 0x9, 0x100000001, 0x8, 0x0, 0x4f, 0x0, 0x3, 0xc776, 0x20, 0x2, 0x8, 0x7f, 0x5, 0x3, 0x5, 0x1, 0x7208, 0x7, 0x8, 0x3, 0x2, 0x0, 0xaf, 0x5, @perf_config_ext={0x4, 0xbe}, 0x28800, 0x9, 0x8001, 0xa, 0x800, 0xff, 0x10001}, 0x0, 0x3, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='/dev/net/tun\x00'}, 0x10) socketpair$tipc(0x1e, 0x6, 0x0, &(0x7f00000003c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x28) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) 15:04:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="0500000000000000010000007c000000fe"]) 15:04:20 executing program 4: socket$inet6(0xa, 0x6, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x410002, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000001c0)={@reserved}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20601, 0x0) utimes(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r0, 0x0, 0x197) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:04:20 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:20 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000180)={0x0, 0x0}) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x800000015) 15:04:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:20 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:20 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)) 15:04:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5, 0x0, 0xa01}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 15:04:20 executing program 3: memfd_create(&(0x7f0000000240)='lo\x00', 0x2) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:20 executing program 4: socket$inet6(0xa, 0x6, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x410002, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000001c0)={@reserved}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20601, 0x0) utimes(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r0, 0x0, 0x197) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:04:20 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)={r0}) 15:04:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xfffffffffffffffd) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 15:04:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x14, 0x1d, 0xffffff1f, 0x0, 0x0, {0x200ffffff67, 0xe00000000000000}}, 0x14}}, 0x0) 15:04:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000100)="82f4b9695b85fb90a4bb7e56f452bf376a08002f1765b717131ad5948cf385bfa064613febd6e1901157dea71928bc36590f6384992c362d3c328525708da80d18eea4bfe0686a5e25f5763f7818bd198b2c0bb15ca446fb7a707cd0e88f6ba45c3e244b1b3ac8eb82353e2293622068bb5fd2506a0e0d25985c7042edacef487ccf47245a5970591de160fe213c47cd621e52b03fe12254cc39c41352bd7e2cab43b7e3cadd6f30ec97aeaff940664bb353d8dbd539d12f013d", 0xba}, {&(0x7f0000000080)="e0ad61ebf146e6aa6a92aec633f6c780b4593dccf85390a5affc2f9ab153a00edab7", 0x22}, {&(0x7f00000001c0)="68f42e21a195406b7f3dd226edf79581117d5aa9ece74a8891c37a18458f19dfad8a0770c3819311f3cfe515300141ae99fa4215a8f1eb0e63ee6fb50cb6a455c1674aa4be003c07967e2b41ae4a9cebb7", 0x51}, {&(0x7f00000002c0)="ee0510bda44fc1c747bf0dc8b1baf27eaf71e32ba62f9964f57630387cd7cd99997134c930da238a486a31a1aa1d0ce3600deef869fd30565ea62ab368e896f7af9a0973e00ea98ced9ff299c5d33818289b9bd711a57d000ffe98724a0d01ce849933a478222dd4fa4dfbf05692a11d23b1096ab0b9cc0916b0d49cc8395325a6fad01e739d7ae0531d5eeb3a149908a3d65e4ccdd82ea3ab6dbc866f3589700f7103209cec7a5119f6ab8723878f6580c3c165a1dc81875a483ce5c9e4945765098413b5e8953ed63fda1ab671ac7530bf625848bf5445673a1a40fc61ecde6d", 0xe1}, {&(0x7f0000000580)="c539636aed65fe956c5a70149a1de8d30e9c14c09f1e6687664731823c45ba1f84a0c50bfd5857e0c36e298c3f86d4fac177e73950f1918e698f94d4f803e47024bdb4d539f8928936d568f629187439e3a22ed46a1affa5814496e71209798a271c54264801c2f20553f96c33e5578269dfe4c874bbdae8516ad653", 0x7c}, {&(0x7f0000000640)="0b158ce70beafdecfb524a0a9ac46426752a7ddd7e82ac6fc1cdbd2979453194f6388230a6e303d234a871de5a19e310a7ce3f504a", 0x35}, {&(0x7f0000000780)="3a8a98ebfa03aaf9363d47552d76f69e4f45", 0x12}], 0x7}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001540)="6283e7641f9db29aa32bc22f282fa84e296d49453ef09d866f52686f72bbb36b30330051a94b27e8b775086bb863a042cab2b085fb18b410353adc8924570adbbe622c9b5471984882bcd420ca60fe7fc51379de942d198504604bb0c44d452f93e1576aa4dd632a117d36e51c49e53c1044d6e698632b1f052289a0d2bc0e39f07653729885db519fac881ccd37d635a6fb3202b76cbf", 0x97}, {&(0x7f0000001640)="49cd15e6e036f9b3688e268deece03cc16567a12501bcf7abdb9ba674a93e57dd1b8a732e4d897a4fedfe3662c3aabc3036fa1", 0x33}, {&(0x7f0000001680)="f370c34a14427e2a70c691456613ff7a63442815f478c50f16712228c79209df51eccf42bc3ce10e7d29b367623822f2dd064b9b13777a725c", 0x39}, {&(0x7f0000001700)}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:04:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:21 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:21 executing program 2: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x2) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000280)={0x10000, "c29db2ac4b3cf0ef23ce6ec1150023662899d9dfdcf09677546bf676a4236330", 0x3, 0xffffffff8840d03f, 0x80, 0x1000, 0xc}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0)=0x6607, 0x4) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0xe, 0xfffff000, &(0x7f0000000000)="b90703e6680d698cb89e40f02cea", 0x0, 0x100}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="b74c4cbf961e0c8e7d02e13f19f0", 0x0, 0x54e6}, 0x28) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @loopback, 0x0, 0x1, [@broadcast]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:04:21 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:04:21 executing program 4: syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x4000) 15:04:21 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:21 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, 0x1, 0x1, [@multicast1]}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={0x0, 0x9, 0x20}, 0xc) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{}]}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:21 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(0x0, 0x0) 15:04:21 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040), 0x0, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000100)="82f4b9695b85fb90a4bb7e56f452bf376a08002f1765b717131ad5948cf385bfa064613febd6e1901157dea71928bc36590f6384992c362d3c328525708da80d18eea4bfe0686a5e25f5763f7818bd198b2c0bb15ca446fb7a707cd0e88f6ba45c3e244b1b3ac8eb82353e2293622068bb5fd2506a0e0d25985c7042edacef487ccf47245a5970591de160fe213c47cd621e52b03fe12254cc39c41352bd7e2cab43b7e3cadd6f30ec97aeaff940664bb353d8dbd539d12f013d", 0xba}, {&(0x7f0000000080)="e0ad61ebf146e6aa6a92aec633f6c780b4593dccf85390a5affc2f9ab153a00edab7", 0x22}, {&(0x7f00000001c0)="68f42e21a195406b7f3dd226edf79581117d5aa9ece74a8891c37a18458f19dfad8a0770c3819311f3cfe515300141ae99fa4215a8f1eb0e63ee6fb50cb6a455c1674aa4be003c07967e2b41ae4a9cebb7", 0x51}, {&(0x7f00000002c0)="ee0510bda44fc1c747bf0dc8b1baf27eaf71e32ba62f9964f57630387cd7cd99997134c930da238a486a31a1aa1d0ce3600deef869fd30565ea62ab368e896f7af9a0973e00ea98ced9ff299c5d33818289b9bd711a57d000ffe98724a0d01ce849933a478222dd4fa4dfbf05692a11d23b1096ab0b9cc0916b0d49cc8395325a6fad01e739d7ae0531d5eeb3a149908a3d65e4ccdd82ea3ab6dbc866f3589700f7103209cec7a5119f6ab8723878f6580c3c165a1dc81875a483ce5c9e4945765098413b5e8953ed63fda1ab671ac7530bf625848bf5445673a1a40fc61ecde6d", 0xe1}, {&(0x7f0000000580)="c539636aed65fe956c5a70149a1de8d30e9c14c09f1e6687664731823c45ba1f84a0c50bfd5857e0c36e298c3f86d4fac177e73950f1918e698f94d4f803e47024bdb4d539f8928936d568f629187439e3a22ed46a1affa5814496e71209798a271c54264801c2f20553f96c33e5578269dfe4c874bbdae8516ad653", 0x7c}, {&(0x7f0000000640)="0b158ce70beafdecfb524a0a9ac46426752a7ddd7e82ac6fc1cdbd2979453194f6388230a6e303d234a871de5a19e310a7ce3f504a", 0x35}, {&(0x7f0000000780)="3a8a98ebfa03aaf9363d47552d76f69e4f45", 0x12}], 0x7}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001540)="6283e7641f9db29aa32bc22f282fa84e296d49453ef09d866f52686f72bbb36b30330051a94b27e8b775086bb863a042cab2b085fb18b410353adc8924570adbbe622c9b5471984882bcd420ca60fe7fc51379de942d198504604bb0c44d452f93e1576aa4dd632a117d36e51c49e53c1044d6e698632b1f052289a0d2bc0e39f07653729885db519fac881ccd37d635a6fb3202b76cbf", 0x97}, {&(0x7f0000001640)="49cd15e6e036f9b3688e268deece03cc16567a12501bcf7abdb9ba674a93e57dd1b8a732e4d897a4fedfe3662c3aabc3036fa1", 0x33}, {&(0x7f0000001680)="f370c34a14427e2a70c691456613ff7a63442815f478c50f16712228c79209df51eccf42bc3ce10e7d29b367623822f2dd064b9b13777a725c", 0x39}, {&(0x7f0000001700)}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:04:22 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040), 0x0, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:22 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:23 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040), 0x0, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:23 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:04:23 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(0x0, 0x0) 15:04:23 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, 0x1, 0x1, [@multicast1]}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={0x0, 0x9, 0x20}, 0xc) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{}]}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000100)="82f4b9695b85fb90a4bb7e56f452bf376a08002f1765b717131ad5948cf385bfa064613febd6e1901157dea71928bc36590f6384992c362d3c328525708da80d18eea4bfe0686a5e25f5763f7818bd198b2c0bb15ca446fb7a707cd0e88f6ba45c3e244b1b3ac8eb82353e2293622068bb5fd2506a0e0d25985c7042edacef487ccf47245a5970591de160fe213c47cd621e52b03fe12254cc39c41352bd7e2cab43b7e3cadd6f30ec97aeaff940664bb353d8dbd539d12f013d", 0xba}, {&(0x7f0000000080)="e0ad61ebf146e6aa6a92aec633f6c780b4593dccf85390a5affc2f9ab153a00edab7", 0x22}, {&(0x7f00000001c0)="68f42e21a195406b7f3dd226edf79581117d5aa9ece74a8891c37a18458f19dfad8a0770c3819311f3cfe515300141ae99fa4215a8f1eb0e63ee6fb50cb6a455c1674aa4be003c07967e2b41ae4a9cebb7", 0x51}, {&(0x7f00000002c0)="ee0510bda44fc1c747bf0dc8b1baf27eaf71e32ba62f9964f57630387cd7cd99997134c930da238a486a31a1aa1d0ce3600deef869fd30565ea62ab368e896f7af9a0973e00ea98ced9ff299c5d33818289b9bd711a57d000ffe98724a0d01ce849933a478222dd4fa4dfbf05692a11d23b1096ab0b9cc0916b0d49cc8395325a6fad01e739d7ae0531d5eeb3a149908a3d65e4ccdd82ea3ab6dbc866f3589700f7103209cec7a5119f6ab8723878f6580c3c165a1dc81875a483ce5c9e4945765098413b5e8953ed63fda1ab671ac7530bf625848bf5445673a1a40fc61ecde6d", 0xe1}, {&(0x7f0000000580)="c539636aed65fe956c5a70149a1de8d30e9c14c09f1e6687664731823c45ba1f84a0c50bfd5857e0c36e298c3f86d4fac177e73950f1918e698f94d4f803e47024bdb4d539f8928936d568f629187439e3a22ed46a1affa5814496e71209798a271c54264801c2f20553f96c33e5578269dfe4c874bbdae8516ad653", 0x7c}, {&(0x7f0000000640)="0b158ce70beafdecfb524a0a9ac46426752a7ddd7e82ac6fc1cdbd2979453194f6388230a6e303d234a871de5a19e310a7ce3f504a", 0x35}, {&(0x7f0000000780)="3a8a98ebfa03aaf9363d47552d76f69e4f45", 0x12}], 0x7}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001540)="6283e7641f9db29aa32bc22f282fa84e296d49453ef09d866f52686f72bbb36b30330051a94b27e8b775086bb863a042cab2b085fb18b410353adc8924570adbbe622c9b5471984882bcd420ca60fe7fc51379de942d198504604bb0c44d452f93e1576aa4dd632a117d36e51c49e53c1044d6e698632b1f052289a0d2bc0e39f07653729885db519fac881ccd37d635a6fb3202b76cbf", 0x97}, {&(0x7f0000001640)="49cd15e6e036f9b3688e268deece03cc16567a12501bcf7abdb9ba674a93e57dd1b8a732e4d897a4fedfe3662c3aabc3036fa1", 0x33}, {&(0x7f0000001680)="f370c34a14427e2a70c691456613ff7a63442815f478c50f16712228c79209df51eccf42bc3ce10e7d29b367623822f2dd064b9b13777a725c", 0x39}, {&(0x7f0000001700)}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:04:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58", 0x41, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:23 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:23 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58", 0x41, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58", 0x41, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c", 0x62, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000100)="82f4b9695b85fb90a4bb7e56f452bf376a08002f1765b717131ad5948cf385bfa064613febd6e1901157dea71928bc36590f6384992c362d3c328525708da80d18eea4bfe0686a5e25f5763f7818bd198b2c0bb15ca446fb7a707cd0e88f6ba45c3e244b1b3ac8eb82353e2293622068bb5fd2506a0e0d25985c7042edacef487ccf47245a5970591de160fe213c47cd621e52b03fe12254cc39c41352bd7e2cab43b7e3cadd6f30ec97aeaff940664bb353d8dbd539d12f013d", 0xba}, {&(0x7f0000000080)="e0ad61ebf146e6aa6a92aec633f6c780b4593dccf85390a5affc2f9ab153a00edab7", 0x22}, {&(0x7f00000001c0)="68f42e21a195406b7f3dd226edf79581117d5aa9ece74a8891c37a18458f19dfad8a0770c3819311f3cfe515300141ae99fa4215a8f1eb0e63ee6fb50cb6a455c1674aa4be003c07967e2b41ae4a9cebb7", 0x51}, {&(0x7f00000002c0)="ee0510bda44fc1c747bf0dc8b1baf27eaf71e32ba62f9964f57630387cd7cd99997134c930da238a486a31a1aa1d0ce3600deef869fd30565ea62ab368e896f7af9a0973e00ea98ced9ff299c5d33818289b9bd711a57d000ffe98724a0d01ce849933a478222dd4fa4dfbf05692a11d23b1096ab0b9cc0916b0d49cc8395325a6fad01e739d7ae0531d5eeb3a149908a3d65e4ccdd82ea3ab6dbc866f3589700f7103209cec7a5119f6ab8723878f6580c3c165a1dc81875a483ce5c9e4945765098413b5e8953ed63fda1ab671ac7530bf625848bf5445673a1a40fc61ecde6d", 0xe1}, {&(0x7f0000000580)="c539636aed65fe956c5a70149a1de8d30e9c14c09f1e6687664731823c45ba1f84a0c50bfd5857e0c36e298c3f86d4fac177e73950f1918e698f94d4f803e47024bdb4d539f8928936d568f629187439e3a22ed46a1affa5814496e71209798a271c54264801c2f20553f96c33e5578269dfe4c874bbdae8516ad653", 0x7c}, {&(0x7f0000000640)="0b158ce70beafdecfb524a0a9ac46426752a7ddd7e82ac6fc1cdbd2979453194f6388230a6e303d234a871de5a19e310a7ce3f504a", 0x35}, {&(0x7f0000000780)="3a8a98ebfa03aaf9363d47552d76f69e4f45", 0x12}], 0x7}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001540)="6283e7641f9db29aa32bc22f282fa84e296d49453ef09d866f52686f72bbb36b30330051a94b27e8b775086bb863a042cab2b085fb18b410353adc8924570adbbe622c9b5471984882bcd420ca60fe7fc51379de942d198504604bb0c44d452f93e1576aa4dd632a117d36e51c49e53c1044d6e698632b1f052289a0d2bc0e39f07653729885db519fac881ccd37d635a6fb3202b76cbf", 0x97}, {&(0x7f0000001640)="49cd15e6e036f9b3688e268deece03cc16567a12501bcf7abdb9ba674a93e57dd1b8a732e4d897a4fedfe3662c3aabc3036fa1", 0x33}, {&(0x7f0000001680)="f370c34a14427e2a70c691456613ff7a63442815f478c50f16712228c79209df51eccf42bc3ce10e7d29b367623822f2dd064b9b13777a725c", 0x39}, {&(0x7f0000001700)}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:04:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000100)="82f4b9695b85fb90a4bb7e56f452bf376a08002f1765b717131ad5948cf385bfa064613febd6e1901157dea71928bc36590f6384992c362d3c328525708da80d18eea4bfe0686a5e25f5763f7818bd198b2c0bb15ca446fb7a707cd0e88f6ba45c3e244b1b3ac8eb82353e2293622068bb5fd2506a0e0d25985c7042edacef487ccf47245a5970591de160fe213c47cd621e52b03fe12254cc39c41352bd7e2cab43b7e3cadd6f30ec97aeaff940664bb353d8dbd539d12f013d", 0xba}, {&(0x7f0000000080)="e0ad61ebf146e6aa6a92aec633f6c780b4593dccf85390a5affc2f9ab153a00edab7", 0x22}, {&(0x7f00000001c0)="68f42e21a195406b7f3dd226edf79581117d5aa9ece74a8891c37a18458f19dfad8a0770c3819311f3cfe515300141ae99fa4215a8f1eb0e63ee6fb50cb6a455c1674aa4be003c07967e2b41ae4a9cebb7", 0x51}, {&(0x7f00000002c0)="ee0510bda44fc1c747bf0dc8b1baf27eaf71e32ba62f9964f57630387cd7cd99997134c930da238a486a31a1aa1d0ce3600deef869fd30565ea62ab368e896f7af9a0973e00ea98ced9ff299c5d33818289b9bd711a57d000ffe98724a0d01ce849933a478222dd4fa4dfbf05692a11d23b1096ab0b9cc0916b0d49cc8395325a6fad01e739d7ae0531d5eeb3a149908a3d65e4ccdd82ea3ab6dbc866f3589700f7103209cec7a5119f6ab8723878f6580c3c165a1dc81875a483ce5c9e4945765098413b5e8953ed63fda1ab671ac7530bf625848bf5445673a1a40fc61ecde6d", 0xe1}, {&(0x7f0000000580)="c539636aed65fe956c5a70149a1de8d30e9c14c09f1e6687664731823c45ba1f84a0c50bfd5857e0c36e298c3f86d4fac177e73950f1918e698f94d4f803e47024bdb4d539f8928936d568f629187439e3a22ed46a1affa5814496e71209798a271c54264801c2f20553f96c33e5578269dfe4c874bbdae8516ad653", 0x7c}, {&(0x7f0000000640)="0b158ce70beafdecfb524a0a9ac46426752a7ddd7e82ac6fc1cdbd2979453194f6388230a6e303d234a871de5a19e310a7ce3f504a", 0x35}, {&(0x7f0000000780)="3a8a98ebfa03aaf9363d47552d76f69e4f45", 0x12}], 0x7}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:04:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xfffffffffffffffd) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x400}) 15:04:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c", 0x62, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:24 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, 0x1, 0x1, [@multicast1]}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={0x0, 0x9, 0x20}, 0xc) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{}]}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c", 0x62, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:04:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c", 0x72, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) [ 285.414357][ T3253] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 15:04:26 executing program 0: 15:04:26 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:26 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x10080c) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) 15:04:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c", 0x72, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:26 executing program 4: 15:04:26 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, 0x1, 0x1, [@multicast1]}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={0x0, 0x9, 0x20}, 0xc) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{}]}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:27 executing program 0: 15:04:27 executing program 4: 15:04:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c", 0x72, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:27 executing program 5: 15:04:27 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) io_setup(0x0, 0x0) dup2(r0, r1) 15:04:27 executing program 4: 15:04:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000", 0x7a, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:29 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:29 executing program 4: 15:04:29 executing program 5: 15:04:29 executing program 0: 15:04:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000", 0x7a, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:29 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, 0x1, 0x1, [@multicast1]}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={0x0, 0x9, 0x20}, 0xc) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:29 executing program 0: 15:04:29 executing program 5: 15:04:29 executing program 4: 15:04:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000", 0x7a, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:29 executing program 0: 15:04:29 executing program 4: 15:04:31 executing program 0: 15:04:31 executing program 5: 15:04:31 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000180)) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:31 executing program 4: 15:04:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/126, 0x7e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:31 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, 0x1, 0x1, [@multicast1]}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:31 executing program 4: 15:04:31 executing program 5: 15:04:31 executing program 0: 15:04:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/126, 0x7e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:31 executing program 4: 15:04:31 executing program 0: 15:04:31 executing program 5: 15:04:31 executing program 4: 15:04:33 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000180)) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:33 executing program 0: 15:04:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/126, 0x7e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:33 executing program 4: 15:04:33 executing program 5: 15:04:33 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, 0x1, 0x1, [@multicast1]}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:33 executing program 0: 15:04:33 executing program 5: 15:04:33 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:04:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/128, 0x80, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:33 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800000bf) 15:04:33 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100000004}) 15:04:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/128, 0x80, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:35 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000180)) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:35 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x2c}, {0x800006, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 15:04:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f0000000000)) 15:04:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800000bf) 15:04:35 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, 0x1, 0x1, [@multicast1]}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:35 executing program 4: pipe(&(0x7f0000000080)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') 15:04:35 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)) 15:04:35 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) 15:04:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/128, 0x80, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:35 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc4d7, 0x0) getgroups(0x2, &(0x7f0000001780)=[0xee01, 0xffffffffffffffff]) fchown(r0, 0x0, r1) 15:04:35 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSPASS(r0, 0x400c744d, &(0x7f0000000040)) 15:04:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1}]}) 15:04:37 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), 0x0) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/129, 0x81, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) 15:04:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, 0x0, 0x2e2) symlinkat(&(0x7f00000003c0)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') getdents(r1, &(0x7f00000001c0)=""/119, 0x77) 15:04:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8188aea6, &(0x7f0000000000)) 15:04:37 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, 0x1, 0x1, [@multicast1]}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) 15:04:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/129, 0x81, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000140)={'syz1', "8aa0e9430000000200"}, 0xd) 15:04:38 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) 15:04:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4068aea3, &(0x7f0000000000)) 15:04:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000140)={'syz1', "8aa0e9430000000200"}, 0xd) [ 298.234280][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 298.307843][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:04:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:04:39 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), 0x0) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4068aea3, &(0x7f0000000000)) 15:04:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/129, 0x81, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:39 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) 15:04:39 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, 0x1, 0x1, [@multicast1]}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) ptrace$setopts(0x4206, r1, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) tkill(r1, 0x11) fcntl$setstatus(r0, 0x4, 0x2c00) [ 299.836341][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:04:40 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) 15:04:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x0, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4068aea3, &(0x7f0000000000)) [ 300.166754][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:04:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x0, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:40 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) 15:04:40 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0xaa, 0x0) fchdir(0xffffffffffffffff) creat(0x0, 0x1000000000000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301fffff7ff00"/20], 0x14}}, 0x0) [ 300.498955][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:04:42 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), 0x0) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x0, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4068aea3, &(0x7f0000000000)) 15:04:42 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 15:04:42 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, 0x1, 0x1, [@multicast1]}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001740)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth1_to_bridge\x00'}) 15:04:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x4000030000000304, @local}, 0x0, {0x2, 0x0, @broadcast}, '\x83O\x00\xec\x00\x00\x00\x00a\xfe\x92\xbcY\x10#\xb0'}) 15:04:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/137, 0x89}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/59, 0x3b}, {0x0}, {0x0}], 0x3}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)=""/1, 0x1}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 15:04:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)) 15:04:42 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 15:04:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)) 15:04:44 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:44 executing program 5: socket$kcm(0x29, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x1fd6485b77938b8f) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x3, 0x7, 0x0, 0x4, 0x0, 0x9d4, 0x400, 0x0, 0x31800000000000, 0x5, 0x5, 0x80000001, 0x2, 0x0, 0x7, 0x1ff, 0x0, 0x24530000000000, 0x0, 0x77, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0xc22, 0xfff, 0x2, 0x9, 0x0, 0x741, 0x0, 0x100000001, 0x5, 0x5, 0xfff, 0x4, 0x0, 0x4, 0x3, @perf_bp={0x0, 0x4}, 0x1, 0xfffffffffffffffd, 0x200, 0x6, 0x7416, 0x6bc0, 0x3}, 0x0, 0xc, r2, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r4, 0x6609, 0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4f15, 0x100000002, 0x80000001, 0x8, 0x0, 0x7, 0x3, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x4e, 0x2, 0x0, 0x9, 0xffffffffffffff00, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x8, 0xffffffff, 0x7, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40010, 0x8, 0x97d, 0x200, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, 0x8, 0x8, 0x40, 0x0, 0xe77, 0x0, 0xe1d5, 0x1, 0x6, 0x5, 0x6, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x1, 0x9, 0x7, 0x0, 0x0, 0x3ff}) socket$kcm(0x10, 0x0, 0x10) 15:04:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)) 15:04:44 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, 0x1, 0x1, [@multicast1]}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:44 executing program 4: r0 = socket$kcm(0x10, 0x4000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a60042c000cd302e8bd6efb120009000e0014a00200000005000500fe80", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 304.320839][T14449] IPv6: Can't replace route, no match found 15:04:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4068aea3, &(0x7f0000000000)) 15:04:44 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2e0000002d00810065160b000000cab96eff4f65f35a0e00da1b4015f0403fa0f2ffff7f00"/46, 0x2e}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 15:04:44 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 15:04:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') [ 304.543636][T14463] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4068aea3, &(0x7f0000000000)) 15:04:44 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x100000040, &(0x7f0000000040), 0x0) [ 304.621100][T14470] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:44 executing program 4: 15:04:44 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040), 0x0) 15:04:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4068aea3, &(0x7f0000000000)) 15:04:45 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, 0x1, 0x1, [@multicast1]}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:45 executing program 5: 15:04:45 executing program 4: 15:04:45 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040), 0x0) 15:04:45 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4068aea3, &(0x7f0000000000)) 15:04:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="10", 0x1}], 0x1}, 0x0) 15:04:45 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4068aea3, &(0x7f0000000000)) 15:04:45 executing program 5: 15:04:45 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040), 0x0) 15:04:45 executing program 4: 15:04:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x4, 0x4, 0x80000000004, 0xe657}, 0x2c) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) 15:04:45 executing program 5: 15:04:46 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, 0x1, 0x1, [@multicast1]}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:46 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, 0x0, 0x0) 15:04:46 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4068aea3, &(0x7f0000000000)) 15:04:46 executing program 5: 15:04:46 executing program 4: 15:04:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, 0x0, 0x0) 15:04:46 executing program 4: 15:04:46 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, 0x0, 0x0) 15:04:46 executing program 5: 15:04:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4068aea3, &(0x7f0000000000)) 15:04:46 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, 0x0, 0x0) 15:04:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4068aea3, &(0x7f0000000000)) 15:04:47 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, 0x1, 0x1, [@multicast1]}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:47 executing program 4: 15:04:47 executing program 5: 15:04:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4068aea3, &(0x7f0000000000)) 15:04:47 executing program 3: 15:04:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, 0x0, 0x0) 15:04:47 executing program 3: 15:04:47 executing program 5: 15:04:47 executing program 4: 15:04:47 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4068aea3, &(0x7f0000000000)) 15:04:47 executing program 3: 15:04:47 executing program 5: 15:04:48 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, 0x1, 0x1, [@multicast1]}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:48 executing program 4: 15:04:48 executing program 3: 15:04:48 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4068aea3, &(0x7f0000000000)) 15:04:48 executing program 5: 15:04:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, 0x0, 0x0) 15:04:48 executing program 5: 15:04:48 executing program 3: 15:04:48 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4068aea3, &(0x7f0000000000)) 15:04:48 executing program 4: 15:04:48 executing program 5: 15:04:48 executing program 4: 15:04:49 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, 0x1, 0x1, [@multicast1]}, 0x14) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:49 executing program 3: 15:04:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4068aea3, &(0x7f0000000000)) 15:04:49 executing program 5: 15:04:49 executing program 4: 15:04:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 15:04:49 executing program 3: 15:04:49 executing program 4: 15:04:49 executing program 5: 15:04:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4068aea3, &(0x7f0000000000)) 15:04:49 executing program 4: 15:04:49 executing program 3: 15:04:50 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, 0x1, 0x1, [@multicast1]}, 0x14) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:50 executing program 4: 15:04:50 executing program 5: 15:04:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4068aea3, &(0x7f0000000000)) 15:04:50 executing program 3: 15:04:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 15:04:50 executing program 3: 15:04:50 executing program 5: 15:04:50 executing program 4: 15:04:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)) 15:04:50 executing program 3: 15:04:50 executing program 4: 15:04:51 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, 0x1, 0x1, [@multicast1]}, 0x14) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:51 executing program 5: 15:04:51 executing program 3: 15:04:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)) 15:04:51 executing program 4: 15:04:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 15:04:51 executing program 3: 15:04:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)) 15:04:51 executing program 4: 15:04:51 executing program 5: 15:04:51 executing program 3: 15:04:52 executing program 4: 15:04:53 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:53 executing program 3: 15:04:53 executing program 5: 15:04:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4068aea3, 0x0) 15:04:53 executing program 4: 15:04:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 15:04:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/74, 0xfe08}], 0x1) 15:04:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) 15:04:53 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) write(r2, &(0x7f0000000100)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1acfbd6cbf87798a9b02de7a91a3cbdfa009cf75a7eadb2a00", 0x48) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000080)={0x9, 0x3, 0xff, 0x1671cc3, 0x8}) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 15:04:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4068aea3, 0x0) [ 313.347498][T14739] sg_write: data in/out 167162/24 bytes for SCSI command 0xff-- guessing data in; [ 313.347498][T14739] program syz-executor.3 not setting count and/or reply_len properly 15:04:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4068aea3, 0x0) 15:04:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c4b3b51160c70e9145a71761cb4063efbc31c69f6000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}], 0x1}}], 0x1, 0x0, 0x0) [ 313.539458][T14742] sg_write: data in/out 167162/24 bytes for SCSI command 0xff-- guessing data in; [ 313.539458][T14742] program syz-executor.3 not setting count and/or reply_len properly 15:04:54 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:04:54 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgid(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0xfffffffffffffea0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) 15:04:54 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) write(r2, &(0x7f0000000100)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1acfbd6cbf87798a9b02de7a91a3cbdfa009cf75a7eadb2a00", 0x48) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000080)={0x9, 0x3, 0xff, 0x1671cc3, 0x8}) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 15:04:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 15:04:54 executing program 4: [ 314.141223][T14772] sg_write: data in/out 167162/24 bytes for SCSI command 0xff-- guessing data in; [ 314.141223][T14772] program syz-executor.3 not setting count and/or reply_len properly 15:04:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:04:54 executing program 4: 15:04:54 executing program 3: 15:04:54 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgid(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0xfffffffffffffea0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) 15:04:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:04:54 executing program 4: 15:04:55 executing program 4: 15:04:55 executing program 3: 15:04:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:04:55 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgid(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0xfffffffffffffea0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) 15:04:55 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 15:04:55 executing program 3: 15:04:55 executing program 4: 15:04:55 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:04:55 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgid(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0xfffffffffffffea0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) 15:04:55 executing program 3: 15:04:55 executing program 4: 15:04:55 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:04:55 executing program 3: 15:04:55 executing program 0: 15:04:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280)={0x1000}, 0x4) sendto$inet(r0, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 15:04:56 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:56 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:04:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r2, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000200)="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") ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:04:56 executing program 0: 15:04:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 15:04:56 executing program 4: 15:04:56 executing program 0: 15:04:56 executing program 4: 15:04:56 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:04:56 executing program 0: socket$inet6(0xa, 0x6, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f00000001c0)={@reserved}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000080)={0x3, {0x0, 0x0, 0x80000000, 0x0, 0x5}}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20601, 0x0) write$P9_RWRITE(r2, 0x0, 0x197) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x3, 0x0, 0x8, 0x100000000}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:04:56 executing program 3: socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x410002, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000080)={0x3, {0x0, 0x0, 0x0, 0x0, 0x5, 0x7}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20601, 0x0) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}}) write$P9_RWRITE(r1, 0x0, 0x197) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x7f, 0x0, 0x0, 0x5, 0x2, 0x2, 0x4, 0x3b6, 0x0, 0x9}, 0xb) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x100000000}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 15:04:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) io_setup(0x0, 0x0) 15:04:57 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:57 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:04:57 executing program 0: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000600)={@local, @local}, &(0x7f0000000640)=0xc) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 15:04:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) io_setup(0x3ff, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='h\x00', @ANYRES16, @ANYBLOB="000426bd7000fedbdf25010000000000000007410000004c00180001000162726f6164636173752d6c696e6b00"/98], 0x3}}, 0x880) r2 = socket$unix(0x1, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r4 = accept(r3, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r4, 0x1) io_setup(0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) prctl$PR_GET_UNALIGN(0x5, 0x0) 15:04:57 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000380)='./file0/bus\x00', 0x6857b21ff1155d94) write$tun(r0, &(0x7f00000003c0)={@void, @val, @llc={@snap={0x0, 0x0, "b7", 'rrQ'}}}, 0x12) 15:04:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 15:04:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x3) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) prctl$PR_GET_UNALIGN(0x5, 0x0) 15:04:57 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:04:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 15:04:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 15:04:57 executing program 0: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000600)={@local, @local}, &(0x7f0000000640)=0xc) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 15:04:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0xff}, {0x0, 0x0, 0x0, 0x753a9284}]}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:04:58 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) pipe(&(0x7f0000000440)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 15:04:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r1, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) 15:04:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0x4}) 15:04:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 15:04:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) 15:04:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r0, r2, 0x0) fcntl$getflags(r3, 0x40a) 15:04:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 15:04:58 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 15:04:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 15:04:58 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) add_key(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="17ba09e93ed26b6b008d9fa02148e0e6c1770de15a9ff10bbe5d105fe8667073ea9483abf945355998f63346e1f6e4256cdd06004f1ffe"], 0x37) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 15:04:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000000c0)={0x40001}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) execve(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 15:04:59 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) close(r0) 15:04:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 15:04:59 executing program 3: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 15:04:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)}], 0x1}, 0x0) 15:04:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 15:04:59 executing program 3: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 15:04:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000003c0)=@md0='/dev/md0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='logfs\x00', 0x100000, &(0x7f0000000480)='mountinfo\x00') mount(&(0x7f0000000080), &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='.', 0x0, 0x5112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xb2}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x1200) 15:04:59 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:59 executing program 3: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 15:04:59 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) add_key(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="17ba09e93ed26b6b008d9fa02148e0e6c1770de15a9ff10bbe5d105fe8667073ea9483abf945355998f63346e1f6e4256cdd06004f1ffe"], 0x37) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 15:04:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 15:04:59 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:04:59 executing program 4: 15:04:59 executing program 3: 15:04:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 15:05:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)}], 0x1}, 0x0) 15:05:00 executing program 4: 15:05:00 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:05:00 executing program 3: 15:05:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:05:00 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) add_key(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="17ba09e93ed26b6b008d9fa02148e0e6c1770de15a9ff10bbe5d105fe8667073ea9483abf945355998f63346e1f6e4256cdd06004f1ffe"], 0x37) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 15:05:00 executing program 4: 15:05:00 executing program 3: 15:05:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:05:00 executing program 4: 15:05:00 executing program 3: 15:05:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:05:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0xffffff1e, 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)}], 0x1}, 0x0) 15:05:01 executing program 3: 15:05:01 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:05:01 executing program 4: 15:05:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:05:01 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) add_key(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="17ba09e93ed26b6b008d9fa02148e0e6c1770de15a9ff10bbe5d105fe8667073ea9483abf945355998f63346e1f6e4256cdd06004f1ffe"], 0x37) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 15:05:01 executing program 3: 15:05:01 executing program 4: 15:05:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:05:01 executing program 3: 15:05:01 executing program 4: 15:05:01 executing program 3: 15:05:02 executing program 3: 15:05:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:05:02 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:05:02 executing program 4: 15:05:02 executing program 1: 15:05:02 executing program 0: 15:05:02 executing program 3: 15:05:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:05:02 executing program 4: 15:05:02 executing program 1: 15:05:02 executing program 4: 15:05:02 executing program 3: 15:05:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 15:05:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:05:03 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000000c0)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:05:03 executing program 0: 15:05:03 executing program 1: 15:05:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:05:03 executing program 4: 15:05:03 executing program 3: 15:05:03 executing program 1: 15:05:03 executing program 0: 15:05:03 executing program 3: 15:05:03 executing program 4: 15:05:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 15:05:03 executing program 3: 15:05:04 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000000c0)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:05:04 executing program 0: 15:05:04 executing program 1: 15:05:04 executing program 4: 15:05:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 15:05:04 executing program 3: 15:05:04 executing program 1: 15:05:04 executing program 4: 15:05:04 executing program 3: 15:05:04 executing program 0: 15:05:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 15:05:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000001}, {0xd}, {0x1}, {0x80000000}]}) 15:05:05 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:05:05 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2401, 0x0) 15:05:05 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) ppoll(&(0x7f0000000040)=[{r0}], 0x20000000000000d0, 0x0, 0x0, 0xfffffffffffffd74) 15:05:05 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 15:05:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:05:05 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009373, 0x0) 15:05:05 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x10, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') accept4$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000fc0)={@initdev}, &(0x7f0000001000)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002bc0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@local}}, 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) 15:05:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:05:06 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) close(r0) 15:05:06 executing program 4: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:05:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000100)="82f4b9695b85fb90a4bb7e56f452bf376a08002f1765b717131ad5948cf385bfa064613febd6e1901157dea71928bc36590f6384992c362d3c328525708da80d18eea4bfe0686a5e25f5763f7818bd198b2c0bb15ca446fb7a707cd0e88f6ba45c3e244b1b3ac8eb82353e2293622068bb5fd2506a0e0d25985c7042edacef487ccf47245a5970591de160fe213c47cd621e52b03fe12254cc39c41352bd7e2cab43b7e3cadd6f30ec97aeaff940664bb353d8dbd539d12f013d", 0xba}, {&(0x7f0000000080)="e0ad61ebf146e6aa6a92aec633f6c780b4593dccf85390a5affc2f9ab153a00edab7", 0x22}, {&(0x7f00000001c0)="68f42e21a195406b7f3dd226edf79581117d5aa9ece74a8891c37a18458f19dfad8a0770c3819311f3cfe515300141ae99fa4215a8f1eb0e63ee6fb50cb6a455c1674aa4be003c", 0x47}, {&(0x7f00000002c0)="ee0510bda44fc1c747bf0dc8b1baf27eaf71e32ba62f9964f57630387cd7cd99997134c930da238a486a31a1aa1d0ce3600deef869fd30565ea62ab368e896f7af9a0973e00ea98ced9ff299c5d33818289b9bd711a57d000ffe98724a0d01ce849933a478222dd4fa4dfbf05692a11d23b1096ab0b9cc0916b0d49cc8395325a6fad01e739d7ae0531d5eeb3a149908a3d65e4ccdd82ea3ab6dbc866f3589700f7103209cec7a5119f6ab8723878f6580c3c165a1dc81875a483ce5c9e4945765098413b5e8953ed63fda1ab671ac7530bf625848bf5445673a1a40fc61ecde6d", 0xe1}, {&(0x7f0000000240)="a562d5956df8bada4d9a299407b4c760e9acf5fb107c41ddd599ee28279aa9ffc8", 0x21}, {&(0x7f0000000580)="c539636aed65fe956c5a70149a1de8d30e9c14c09f1e6687664731823c45ba1f84a0c50bfd5857e0c36e298c3f86d4fac177e73950f1918e698f94d4f803e47024bdb4d539f8928936d568f629187439e3a22ed46a1affa5814496e71209798a271c54264801c2f20553f96c33e5578269dfe4c874bbdae8516ad653", 0x7c}, {&(0x7f0000000640)="0b158ce70beafdecfb524a0a9ac46426752a7ddd7e82ac6fc1cdbd2979453194f6388230a6e303d234a871de5a19e310a7ce", 0x32}, {&(0x7f0000000780)="3a8a98ebfa03aaf9363d47552d", 0xd}, {&(0x7f0000000880)="f1b1b45c3bf60096d5e06752ff16cba6a94619c1953d1140f235a48d67a4440ee1e6081f4945420d9caec36e014c9139324141bcfad1c3098a13317a3a3cb876f2f8450927f7584135e3d23d", 0x4c}], 0x9}}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001100)="6f7ca831720ec52c9c038ccf0af9d960769723d3d6bbf25c698a9c59a9f3ddb10ccf7bd42fb2f9e1688436b094972430aac36f7e41c48a45deca240a382603161041ef359ceb958928491e66257897b24c23b06ef4aa1d8ac42323da5f8317a67427c92c", 0x64}, {&(0x7f00000011c0)="37508720412924e712abfb61bcc5cf35072e5d7534affa2b8f94fa730ca51da2b9c098df14a048f8b1c023f8c7644158dc73", 0x32}], 0x2}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:05:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x114, 0x0, @ipv6=@remote}]}]}, 0xc3}, 0x1, 0xffffff7f0e000000}, 0x0) 15:05:06 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x404, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:05:06 executing program 0: socket$unix(0x1, 0x5, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x242240, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) 15:05:06 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = dup(r0) syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000400)=ANY=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0xf7}) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 15:05:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x4, 0x3}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) [ 326.895908][T15255] ================================================================== [ 326.905042][T15255] BUG: KMSAN: uninit-value in batadv_netlink_dump_hardif+0x70d/0x880 [ 326.913105][T15255] CPU: 1 PID: 15255 Comm: syz-executor.5 Not tainted 5.3.0-rc3+ #17 [ 326.921500][T15255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.931714][T15255] Call Trace: [ 326.935076][T15255] dump_stack+0x191/0x1f0 [ 326.939461][T15255] kmsan_report+0x162/0x2d0 [ 326.943965][T15255] __msan_warning+0x75/0xe0 [ 326.951008][T15255] batadv_netlink_dump_hardif+0x70d/0x880 [ 326.956751][T15255] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 326.962635][T15255] genl_lock_dumpit+0xc6/0x130 [ 326.967393][T15255] ? genl_lock_start+0x180/0x180 [ 326.972355][T15255] netlink_dump+0xab5/0x1b00 [ 326.976937][T15255] ? kmsan_set_origin+0x26d/0x340 [ 326.981976][T15255] __netlink_dump_start+0xa3a/0xb30 [ 326.987176][T15255] genl_rcv_msg+0x1d9e/0x1f20 [ 326.991873][T15255] ? genl_rcv_msg+0x1f20/0x1f20 [ 326.996820][T15255] ? genl_lock_start+0x180/0x180 [ 327.001744][T15255] ? genl_lock_dumpit+0x130/0x130 [ 327.006762][T15255] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 327.012738][T15255] netlink_rcv_skb+0x431/0x620 [ 327.017497][T15255] ? genl_unbind+0x390/0x390 [ 327.022191][T15255] genl_rcv+0x63/0x80 [ 327.026176][T15255] netlink_unicast+0xf6c/0x1050 [ 327.031046][T15255] netlink_sendmsg+0x110f/0x1330 [ 327.036079][T15255] ? netlink_getsockopt+0x1430/0x1430 [ 327.041678][T15255] ___sys_sendmsg+0x14ff/0x1590 [ 327.046579][T15255] ? __fget_light+0x6b1/0x710 [ 327.051255][T15255] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 327.057243][T15255] __se_sys_sendmsg+0x305/0x460 [ 327.062104][T15255] __x64_sys_sendmsg+0x4a/0x70 [ 327.066889][T15255] do_syscall_64+0xbc/0xf0 [ 327.071410][T15255] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.077313][T15255] RIP: 0033:0x459829 [ 327.081207][T15255] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 327.100816][T15255] RSP: 002b:00007fd980e5dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 327.109216][T15255] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 327.117174][T15255] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 327.125136][T15255] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 327.133114][T15255] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd980e5e6d4 [ 327.141070][T15255] R13: 00000000004c7729 R14: 00000000004dcf10 R15: 00000000ffffffff [ 327.149042][T15255] [ 327.151357][T15255] Uninit was created at: [ 327.155592][T15255] kmsan_internal_poison_shadow+0x53/0xa0 [ 327.161299][T15255] kmsan_slab_alloc+0xaa/0x120 [ 327.166104][T15255] __kmalloc_node_track_caller+0xb55/0x1320 [ 327.172023][T15255] __alloc_skb+0x306/0xa10 [ 327.176515][T15255] netlink_sendmsg+0x783/0x1330 [ 327.181349][T15255] ___sys_sendmsg+0x14ff/0x1590 [ 327.186184][T15255] __se_sys_sendmsg+0x305/0x460 [ 327.191022][T15255] __x64_sys_sendmsg+0x4a/0x70 [ 327.195862][T15255] do_syscall_64+0xbc/0xf0 [ 327.200267][T15255] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.206139][T15255] ================================================================== [ 327.214182][T15255] Disabling lock debugging due to kernel taint [ 327.220317][T15255] Kernel panic - not syncing: panic_on_warn set ... [ 327.226905][T15255] CPU: 1 PID: 15255 Comm: syz-executor.5 Tainted: G B 5.3.0-rc3+ #17 [ 327.236253][T15255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.246379][T15255] Call Trace: [ 327.249778][T15255] dump_stack+0x191/0x1f0 [ 327.254191][T15255] panic+0x3c9/0xc1e [ 327.258098][T15255] kmsan_report+0x2ca/0x2d0 [ 327.262610][T15255] __msan_warning+0x75/0xe0 [ 327.267131][T15255] batadv_netlink_dump_hardif+0x70d/0x880 [ 327.272866][T15255] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 327.278670][T15255] genl_lock_dumpit+0xc6/0x130 [ 327.283433][T15255] ? genl_lock_start+0x180/0x180 [ 327.288365][T15255] netlink_dump+0xab5/0x1b00 [ 327.292950][T15255] ? kmsan_set_origin+0x26d/0x340 [ 327.297979][T15255] __netlink_dump_start+0xa3a/0xb30 [ 327.303191][T15255] genl_rcv_msg+0x1d9e/0x1f20 [ 327.307875][T15255] ? genl_rcv_msg+0x1f20/0x1f20 [ 327.312718][T15255] ? genl_lock_start+0x180/0x180 [ 327.317642][T15255] ? genl_lock_dumpit+0x130/0x130 [ 327.322658][T15255] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 327.328634][T15255] netlink_rcv_skb+0x431/0x620 [ 327.333385][T15255] ? genl_unbind+0x390/0x390 [ 327.337970][T15255] genl_rcv+0x63/0x80 [ 327.342292][T15255] netlink_unicast+0xf6c/0x1050 [ 327.347145][T15255] netlink_sendmsg+0x110f/0x1330 [ 327.352524][T15255] ? netlink_getsockopt+0x1430/0x1430 [ 327.357885][T15255] ___sys_sendmsg+0x14ff/0x1590 [ 327.362950][T15255] ? __fget_light+0x6b1/0x710 [ 327.367624][T15255] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 327.373682][T15255] __se_sys_sendmsg+0x305/0x460 [ 327.378534][T15255] __x64_sys_sendmsg+0x4a/0x70 [ 327.383377][T15255] do_syscall_64+0xbc/0xf0 [ 327.387789][T15255] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.393671][T15255] RIP: 0033:0x459829 [ 327.397555][T15255] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 327.417147][T15255] RSP: 002b:00007fd980e5dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 327.425545][T15255] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 327.433589][T15255] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 327.441546][T15255] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 327.449504][T15255] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd980e5e6d4 [ 327.457465][T15255] R13: 00000000004c7729 R14: 00000000004dcf10 R15: 00000000ffffffff [ 327.466966][T15255] Kernel Offset: disabled [ 327.471728][T15255] Rebooting in 86400 seconds..