[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 103.887577][ T31] audit: type=1800 audit(1565914468.952:25): pid=11844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 103.911614][ T31] audit: type=1800 audit(1565914468.972:26): pid=11844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 103.952945][ T31] audit: type=1800 audit(1565914469.002:27): pid=11844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.195' (ECDSA) to the list of known hosts. 2019/08/16 00:14:42 fuzzer started 2019/08/16 00:14:48 dialing manager at 10.128.0.26:36111 2019/08/16 00:14:48 syscalls: 2376 2019/08/16 00:14:48 code coverage: enabled 2019/08/16 00:14:48 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/16 00:14:48 extra coverage: enabled 2019/08/16 00:14:48 setuid sandbox: enabled 2019/08/16 00:14:48 namespace sandbox: enabled 2019/08/16 00:14:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/16 00:14:48 fault injection: enabled 2019/08/16 00:14:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/16 00:14:48 net packet injection: enabled 2019/08/16 00:14:48 net device setup: enabled 00:18:12 executing program 0: r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x89\x00\x00\x00\x00\x00\x00\x00,p\x10-\x8a*\xc6\x0ed\xfc*\x1eR\x84\xd7\\\x03\xda\x85\xcen\xc0\x84a\xd4\xd3\xf4\x90\x91$\xb6\x85\xb7\xb9\x96\xa7\x8f1\xde{I~\xcc\xddX\xd9B\xb56%\xedx\xaaq[{\xa7\x7f\xb1d\x15?P\xde\x1b\xa0\x12\xde\xed\xbe\x82<\x14\x7f\x86\x05\x9c\xbd\xd1W\xea\xb5N\x18\x82\x98xm\xbf\x13\xef,\xde\x13VOO\x12\xe5\x91l\x83Y5\x9a\xf1l\xc5\x0e\xbb\x01u2\x03\x03\x90\xce\x9b>\xba\x17\xa2O\x89\x8c\xf2w\xbd\xacu\x8d\xc6\x10\x03N\xdb\xfbWd\xb9\xb5\xf3]\x92D.\b\xdb\x14\xe6{\xd0\xe7\xfb$\xd8\x0f\xfa#{\x93\x9a{\x12\xeay\x93\xf89\xce\xa6\xdf\x81\xd0{\\\x1c\xfe\xed\xc8f\\qO]G_\'\xf4\xa9\x01\xba\xba\xe1\xb2gD\x10\xce\xaf\xec\xe3&\x98o\xa5\xd9l\x1c0\xbaO\x1d0\x04?\xa3S\t\xf2^\x99\b\xd6\xc0\xd5\xf0\xf1<\xc8\xa9\xafp\xe7\xc9\xc4\x0fBa\x8e\xddc\xd5\xf56j#\xe5E-wH\x0f\xd0\x8d\xfa|\xa6\xdd\xec\xca\x93\xee\x1a\xc2\x0f\x06FP\x993e\xa1R\xd7\x96z\xcf\xb8\xcaP\xc9\xe6\xa7>\x8e}\\\xe3aU\x8f\xd4\x149\xa3\"A\xd6\xa7\xfd*\x1f\x8c\xd9\x9ac\x18M9\x83\xa7\xb2\xf4\x1acfa\x92\xca\x17o\xd0\xe0\x82\x1b-\xfe\x8c\x80\x13\xd3xa\bzN$\x90\xd6\xb9g\x89\xd0\x04U\xf8z\x8a\xf5\xbd\x82\xa7f\xc6\xd0\xcfh\xaa\xa5\x14+\x1f\x98@g\x88j\xa6A\xfe\x92\xc5x', 0x3) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) syzkaller login: [ 327.959325][T12010] IPVS: ftp: loaded support on port[0] = 21 [ 328.138781][T12010] chnl_net:caif_netlink_parms(): no params data found [ 328.208319][T12010] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.215599][T12010] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.224545][T12010] device bridge_slave_0 entered promiscuous mode [ 328.234549][T12010] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.241746][T12010] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.250673][T12010] device bridge_slave_1 entered promiscuous mode [ 328.289010][T12010] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.303221][T12010] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.342751][T12010] team0: Port device team_slave_0 added [ 328.353011][T12010] team0: Port device team_slave_1 added [ 328.458079][T12010] device hsr_slave_0 entered promiscuous mode [ 328.593150][T12010] device hsr_slave_1 entered promiscuous mode [ 328.739853][T12010] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.747673][T12010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.755639][T12010] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.762905][T12010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.868182][T12010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.891810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.913529][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.933434][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.953864][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 328.975173][T12010] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.995510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.005020][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.012219][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.073159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.083091][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.090291][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.101905][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.112670][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.128615][T12014] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.138010][T12014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.172064][T12010] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.185255][T12010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.195503][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.204897][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.255345][T12010] 8021q: adding VLAN 0 to HW filter on device batadv0 00:18:14 executing program 0: io_destroy(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0x61}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400, 0x0) [ 329.764415][ C1] hrtimer: interrupt took 33620 ns 00:18:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000200)='./file0/file0\x00', 0x0) 00:18:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0xa3, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80800) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) [ 329.915937][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 329.947471][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:18:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0xa3, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x80800) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) [ 330.044948][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:18:15 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000140)=""/135, 0x87}], 0x1}, 0x0) 00:18:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) socket(0x0, 0x0, 0xc) 00:18:15 executing program 0: alarm(0x3) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x6e, 0x80000) getsockopt(r0, 0x9, 0x6c, &(0x7f0000000100)=""/69, &(0x7f0000000180)=0x45) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x10802, 0x1) alarm(0x0) 00:18:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000e40)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="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", 0x1000) r1 = dup3(r0, r0, 0x80000) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000000)={0x9}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:18:15 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x7, 0x100) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0xfe, 0x9, 0x1, 0x2, 0x0, 0x57, 0x9, 0x6, 0x101, 0xf12c, 0x1, 0x7fffffff, 0x4, 0x2, 0x10, 0x20}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) syz_open_procfs(0x0, &(0x7f0000272000)) 00:18:16 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x10c, 0x0) 00:18:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r1}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha3-224\x00'}}) 00:18:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x18040, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSMAXCID(r0, 0xc008744c, &(0x7f0000000100)=0x29) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) 00:18:16 executing program 0: syz_emit_ethernet(0x14, &(0x7f0000000080)={@local, @random="934be383e5ed", [{[], {0x8100, 0x1001, 0x9}}], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback, @dev, [], "800200e77f000400"}}}}}}}, 0x0) 00:18:16 executing program 0: r0 = socket(0x8000000010, 0x80003, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4a7, 0x80) ioctl$TUNSETLINK(r1, 0x400454cd, 0x315) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="cf8b512738aed2c0feb8b1b0dbae144c", 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0xfffffef5, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0x8}}, 0xc9) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r1}}, 0x18) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x7fff, 0x0, 0x10000, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000200)={0x401, r3}) accept4$alg(r0, 0x0, 0x0, 0x80000) write(r0, &(0x7f0000000100)="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", 0xfc) 00:18:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x3, r1}) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="59bd0f02000000000000009e228a6ac2bdacb35e74cff3ae191abeec52b56719e90000000c00030000000000000000000000000000006f6fea9aee8026fcd12dff6ecb087c96a0a3ba29abab2c88b1b4d67dbddf94d5ac246d9318d62a5631cedb84c253c1f72221725367db84e32129935cdb534fec897ad8a57f3d2f24351e9a4db8c209657809aabc8ea452bfc5929079bbf8db0a0136a8ef867d2cd2640c3982b0a30ab31f52ae6dc5f15e1bf3571ead61531d9ad408fefeae81"], 0x20}}, 0x0) [ 331.504769][T12084] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 00:18:16 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000140)={0x3f, 0x2, 0x7ff, 0x2, 0x80000000}) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x99, 0x73d083) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x100000, 0x1000}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000300)=0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2900420}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r3, 0x100, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x48000000000, @bearer=@udp='udp:syz1\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000005) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000001e000502ed0080637e6394f20200d2000500fcb711407f480f0003001601000002000000f88000f01700", 0x27c}], 0x1}, 0x0) 00:18:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x101482) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x0, 0x1}) [ 331.710346][T12092] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 331.718629][T12092] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.734526][T12093] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 331.742780][T12093] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 00:18:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x46) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000000c0)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x2) 00:18:17 executing program 0: syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) 00:18:17 executing program 0: getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0xdfa9, 0x6, 0x6}, &(0x7f0000000100)=0x10) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={r1, 0xce, "5b1f0d5813093e8a050b9084971c3e71fe4e6a736c4bfd3cadb2d74e0fac913c5bc18cc9f9db75d55ecfb2a8c4926aff43d264bbae5f22c276ee46ffab3d5890324ac73a45c864e94ea87d010e3bd363ef7f2c5e068a71471577ca69df2c55ef0d64c4048eab39fcdd0d62419afb6d699872b624289da81d9c653d5d6e6c9018c948079fe7b16e95749ecb662b1f185beaeb6a28ca1a0e2377ad6066a1fca495c97eea928302a9bda70152217515e632805254da0a363b0ea7236d18dde53c07ca69b05f40a73937f2edd671dfda"}, &(0x7f0000000240)=0xd6) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0xe000bb8) renameat2(r0, &(0x7f0000000300)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00', 0x6) 00:18:17 executing program 0: mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045516, &(0x7f000035dffc)) 00:18:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) poll(&(0x7f0000000000)=[{r0, 0x400}, {r0, 0x8040}, {r0, 0x6300}, {r0, 0x4}, {r0, 0x1000}], 0x5, 0x8001) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 00:18:17 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0xfc6f}, 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file1\x00') r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x10a02, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000180)) 00:18:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00\xcd\"\xb1\b\xc3\x94\xbaE~\x1b\x17\x9e\xd3\xcen-\x99U\a\x02w[\xa4=\x97\xd9W\xb3_\xa36|M\x9a.\xa9W\xd3\x97\x16\xe1Bg\a5k\xe0<\n\x857\x99\xdc(d\xd0\xac\x17\xce\x83\xf5\xady\x8b\xedc\xcd\xcd\xfd\xa5\x06\xf2', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xffd, 0x10a000002) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40400, 0x0) write$ppp(r2, &(0x7f00000000c0)="e4ce6336f8e2c8789e8bc97a631b1fb7c03b40a7b00917383746e0f57ec97494380339172371740d3da89ef11f4ca356d717d480870a2e5f523d1d7a5cfcde29d66887431751641d1fd80176ace91adbef7150ae69936e7e070914c8ed19e960a31232bf8ba8030e6636cb028f62e4a7d7ea97fe67c12d6af1b8921d29521d", 0x7f) 00:18:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="02070000020021008000000000000000182b4c01ab1e3e255e7d7cf456173412e2c6f37c152277000ef4ef04a6e74afd31bb2297a5e06d5e9fe1407c6400007703d0720000000000003700000000000000000000f7620000b01b526a5fa98a8f8b34f3e1fb273d0b4da087f9e2c2025b6f03a5f8c06f3529d07365519ba28dd91f2e556d23eb2c8d809b9a9285937690a12d0f2ee3a8daa286271d3586def38695373f83dbece106d991b45d4493370bddcd1b83009b229e06e03307f912d94802b1776964146400fcab50ff852be9c73eaae19df014c873"], 0x10}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup2(r1, r0) write$FUSE_WRITE(r2, 0x0, 0x0) 00:18:17 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000000c0)=[0xee00, 0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) setgroups(0x8, &(0x7f00000004c0)=[r1, r2, r3, r5, r6, r7, r8, r9]) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x4400, 0x0) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r10, &(0x7f0000000700)={&(0x7f0000000540), 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)={0xf0, r11, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3eaa6f7d}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="26bbe323dd466a2a1d785e5438bbc18f"}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffffffffffb}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0xf0}, 0x1, 0x0, 0x0, 0xd0}, 0x20000000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r10, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x1, 0x5}, 0x0, 0x0, &(0x7f00000008c0)={0x5, 0x0, 0xfffffffffffffb9a, 0x1}, &(0x7f0000000900)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=0x7}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ac0)={r10, 0x10, &(0x7f0000000a80)={&(0x7f0000000740)=""/209, 0xd1, r12}}, 0x10) restart_syscall() finit_module(r10, &(0x7f0000000b00)='/dev/btrfs-control\x00', 0x3) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r10, 0x84, 0x13, &(0x7f0000000b40)={0x0, 0x2}, &(0x7f0000000b80)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000bc0)={r13, 0x800, 0xe3}, &(0x7f0000000c00)=0x8) ioctl$EVIOCGSND(r10, 0x8040451a, &(0x7f0000000c40)=""/126) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000d00)={r10, 0x2, 0x1, 0x1ff, &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) ioctl$TIOCSERGETLSR(r10, 0x5459, &(0x7f0000000d40)) write$input_event(r10, &(0x7f0000000d80)={{0x77359400}, 0x14, 0xfff, 0x5}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r10, 0x84, 0x73, &(0x7f0000000dc0)={r13, 0x3c28, 0x0, 0x100000001, 0x9}, &(0x7f0000000e00)=0x18) ioctl$KVM_DIRTY_TLB(r10, 0x4010aeaa, &(0x7f0000000e40)={0x78, 0x10001}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r10, 0x800448d2, &(0x7f0000000fc0)={0x2, &(0x7f0000000e80)=[{}, {}]}) mount$fuseblk(&(0x7f0000001000)='/dev/loop0\x00', &(0x7f0000001040)='./file0\x00', &(0x7f0000001080)='fuseblk\x00', 0x8000, &(0x7f00000010c0)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xa00}}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1c00}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1800}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x8}}], [{@permit_directio='permit_directio'}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@permit_directio='permit_directio'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise_type='appraise_type=imasig'}, {@audit='audit'}, {@subj_type={'subj_type', 0x3d, 'IPVS\x00'}}, {@euid_eq={'euid', 0x3d, r0}}]}}) ioctl$CAPI_REGISTER(r10, 0x400c4301, &(0x7f00000012c0)={0xfff, 0xfffffffffffffffa, 0x8}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r10, 0x10e, 0x5, &(0x7f0000001300)=0x7fffffff, 0x4) write$FUSE_CREATE_OPEN(r10, &(0x7f0000001340)={0xa0, 0xfffffffffffffffe, 0x3, {{0x5, 0x0, 0x3, 0x401, 0x9d, 0x1, {0x8, 0xfffffffffffffff9, 0x41, 0xffff, 0x0, 0xfffffffffffffff7, 0x10000, 0x2, 0x1, 0x6, 0xc04, r4, r7, 0x6, 0xfffffffffffffa3b}}, {0x0, 0x10}}}, 0xa0) fanotify_mark(r10, 0x8, 0x40001000, r10, &(0x7f0000001400)='./file0/file0\x00') 00:18:18 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000001c0)={0x0, @aes128, 0x1, "681a3ff4f1b9c3a0"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) flistxattr(r3, &(0x7f0000000340)=""/131, 0xfffffffffffffd54) bind$inet(r3, &(0x7f0000000040)={0x2, 0xe21}, 0x10) r4 = dup(r2) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000080)={0x57, 0x5, 0x3ff, 0x2, 0x7, 0xee, 0x10000, 0x3, 0xfffffffffffff001, 0x2, 0xd3, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000000)=0x3ff) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x231) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r5, 0x0, 0x1000003) [ 333.232600][T12134] IPVS: ftp: loaded support on port[0] = 21 00:18:18 executing program 0: unshare(0x20000) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x109800) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000080)=""/127) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x3, 0x3b, 0x0, 0xffffffffffffff9c}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)) 00:18:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x30301, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) [ 333.509637][T12134] chnl_net:caif_netlink_parms(): no params data found [ 333.600206][T12134] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.607859][T12134] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.616976][T12134] device bridge_slave_0 entered promiscuous mode [ 333.629400][T12134] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.636721][T12134] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.645735][T12134] device bridge_slave_1 entered promiscuous mode [ 333.687016][T12134] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.701015][T12134] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:18:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x888, 0x4, 0x8000, 0x8, 0x0, 0x100, 0x1, 0x4, 0xff, 0x10000, 0x2, 0x200, 0x8, 0x12ca, 0xffffffff, 0x7, 0x63b400000000000, 0x685, 0x4, 0xbced, 0x8, 0x4, 0x4, 0x7, 0x8, 0x2, 0x7, 0xfffffffffffffffb, 0xfffffffffffffffa, 0x1, 0xc9a2, 0x9, 0x3, 0xcf5, 0xfffffffffffffffb, 0xe4, 0x0, 0x8, 0x2, @perf_config_ext={0x10000, 0x7f}, 0x1, 0x0, 0x9, 0x8, 0x4, 0xfff, 0xfff}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x2bcb) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x4200, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f00000006c0)="d4", 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x80001, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f00000002c0)={r3, &(0x7f0000000200)=""/164}) [ 333.740739][T12134] team0: Port device team_slave_0 added [ 333.751528][T12134] team0: Port device team_slave_1 added [ 333.840825][T12134] device hsr_slave_0 entered promiscuous mode 00:18:19 executing program 0: mlock(&(0x7f000000b000/0x4000)=nil, 0x4000) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0xd291e5c30647bebd, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1004, 0x200000) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x1400000}, 0x4) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) [ 333.883321][T12134] device hsr_slave_1 entered promiscuous mode [ 333.915307][T12134] debugfs: Directory 'hsr0' with parent '/' already present! [ 333.980044][T12134] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.987370][T12134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.995349][T12134] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.002617][T12134] bridge0: port 1(bridge_slave_0) entered forwarding state 00:18:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.redirect\x00', &(0x7f00000000c0)='.nodev\x00', 0x7, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) rt_sigreturn() close(r0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0xffffff7c) mremap(&(0x7f00001c6000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000689000/0x3000)=nil) r4 = socket$inet(0x2, 0x0, 0x7f) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x2110008, 0xfd16fa26898936e5) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x303}, "590a78512c46016c", "dd2114e602452227c3760787d96bff7f", "24c234c1", "798da3c174799bb9"}, 0x28) [ 334.139991][T12134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.182712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.193556][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.204319][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.222969][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 334.256013][T12134] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.283826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.294962][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.302165][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.368998][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.378251][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.385568][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.397169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.407825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.417588][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.431786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.457239][T12134] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.470268][T12134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.483090][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.534259][T12134] 8021q: adding VLAN 0 to HW filter on device batadv0 00:18:19 executing program 1: syz_emit_ethernet(0xfffffffffffffe18, &(0x7f0000000000)={@remote, @dev, [{[{0x9100, 0x1, 0xffffffffffffff8c, 0x2}], {0x8100, 0xffffffff, 0xe76, 0x4}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x4001, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c8d1f6", 0xffff, "071ccd"}, "c1188f869a110ebca23c09903661233c6227b94859beea48a6f2c0f1fa8318c20f8b50dabbec7066539b69049834b843944f835743ab82457fb0f3c14d"}}}}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', r1}) 00:18:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f0000000000)="9efb87d6cd7b7815970fd50c5df6e9871786fa0002aafc556b9a1cac00977c0f") r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') socket$xdp(0x2c, 0x3, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) close(r1) 00:18:20 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2d7d7ca72e67b29abed42c344fe5ced37707d5edeb94f2a9b5dcd2dc6270bac5da7b31a0cf3a9eec232f021b5dca7fac"], &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 00:18:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="050000000000000071105e00000000009500000000000000a05d572d0e5768d1f2b8bee788095236f8b4b50bd958798b7009755ea113e6d2b40fd0f38339944e8bef683e38bee42b7758b73569bdc4f2de1c78e13a297d5cac228d74e309d6305174bf65bf3322e25fe357397c09a810e6e3c9e295c7e89bfdabc9608f7fbec8a3e0bf42d4960de354a8d76761394af06b233bd934baf2082e5dc155de8cde9400c0a30bb8366a09422ca8e7769bc37ffb58d1a12b79e21b31c62feade8c9794dc13f9ec1bc70cce6beb10441882912282fb9c64d5d50895c100"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 00:18:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x6}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xb9ea, 0x42000) r3 = getpgrp(0xffffffffffffffff) write$FUSE_LK(r2, &(0x7f00000001c0)={0x28, 0x0, 0x1, {{0x10000, 0xfc, 0x0, r3}}}, 0x28) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96ce, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x4978de9a9e71fa03) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 335.433210][T12179] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:18:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x6) getsockopt$sock_buf(r1, 0x1, 0x29, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000c) [ 335.596356][T12179] kvm [12177]: vcpu0, guest rIP: 0x8a ignored wrmsr: 0x11e data 0x4d00000000f 00:18:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x8018000000000085) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), &(0x7f00000000c0)=0x8) socket$inet6(0xa, 0x6, 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000100)={0x10000, 0xcc, "a587022a6a772b3616eec80817401cf7174c97bfee852b84cf65df771cc06fea1eedb06b8e677a138e6c837d428da89a3dab12a96ef884bf561b6ceee2e450a7cf897cbaf8d520f96e192d0cf0bde41936de4df6882934cf21909b617a4fca4afa6f9725710a33b7fb385ec4ddf1d494c96eaf8b30e7716bfdcf8d36e714b498e81487f36c2115feda061a3a29b5293b9d55e3b09da04b4279e549d6c96fc4c32ec73da1c8119c13bab27df5b680a22dff002120c6fcbaf276cffb66f37efd0bc2f4f2f284d330a0ba7cdba9"}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000300)={{0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}, {0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x200}, 0x8001, [0x4, 0x5, 0xffffffff80000000, 0x81, 0x3ff, 0xff, 0x2, 0x91]}, 0x5c) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000200)=""/215, &(0x7f0000000040)=0xd7) 00:18:20 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffd, &(0x7f0000000040)) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x20, 0x200000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x3, &(0x7f0000000240)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000100)=[{0x8, 0x101, 0x401, 0xfffffffffffffffc, @time={r2, r3+10000000}, {0x3, 0x7}, {0x4fa9decd, 0x1}, @time=@time={r4, r5+30000000}}, {0x2, 0xfffffffffffffe90, 0x54a8, 0x80, @tick=0xc578, {0x6, 0x7}, {0x65c, 0xffffffffffffff60}, @raw8={"952991bc35fd2374f2cad1f5"}}, {0x7, 0x5356, 0x4, 0x7fffffff, @time, {0xe7c7, 0x2}, {0x8, 0x3}, @addr={0x1ff, 0x2}}], 0x90) 00:18:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x101) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000080)={0x3, 0x6}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x5, 0x4, 0x10000}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0x8, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0xfec0ffff00000000}, 0x0, 0x5, 0x2, 0xb, 0x0, 0x2000000000000}, 0x20) 00:18:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x6, 0x40000) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x40) getsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f0000000080), &(0x7f0000000000)=0xff77) 00:18:21 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8000, &(0x7f0000000040), 0x40400000000000, 0x2) 00:18:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$HIDIOCGUSAGES(r1, 0xd01c4813, &(0x7f0000000600)={{0x2, 0x1, 0x9, 0x8, 0x934, 0x3}, 0x46, [0x0, 0xfffffffffffffffa, 0x0, 0x9, 0x0, 0x2, 0x8001, 0x3ff, 0xfff, 0x80, 0x8000, 0x1, 0x400, 0x6, 0x8, 0x3, 0x3ff, 0x0, 0x902b, 0x100000001, 0x7, 0x3, 0x0, 0x2, 0x6, 0x9, 0x5, 0xff, 0x2, 0x4, 0x5, 0xffff, 0x20, 0x9, 0x2, 0xc3, 0x7, 0x0, 0x3f, 0xfff, 0x81, 0x100, 0x5, 0x80, 0x610, 0x1, 0x7d0c769f, 0x2, 0x10001, 0x3ff, 0x73ebc520, 0x1000, 0x4e, 0x1ff, 0xfffffffffffffc00, 0x9, 0xffffffff, 0x9, 0xe351, 0x10001, 0x3, 0x7f, 0x83, 0xc4, 0x8001, 0x75, 0xfffffffffffffffa, 0x5, 0x100000001, 0x7f, 0x49d, 0x54, 0x6, 0xca2, 0x6, 0x0, 0x8, 0x9, 0x4, 0xfffffffffffffaf2, 0x0, 0x7, 0x9, 0x80000001, 0xff, 0x6, 0x6, 0x35, 0x80000000, 0x6, 0x0, 0x800000000, 0xac, 0x8, 0x1536, 0x3ff, 0xffffffff7fffffff, 0xfffffffffffffa82, 0x0, 0x9, 0x4, 0x400, 0xbea, 0x2, 0x7, 0x40, 0x7f, 0x2, 0x9, 0x7, 0x19, 0x7, 0x76, 0x1000, 0x2, 0x3cdb, 0x9e, 0xa3, 0xc3c, 0x7fff, 0x3, 0x6, 0x0, 0x5, 0xda, 0x3, 0x9, 0x100, 0x1696, 0x7fff, 0xffff, 0x1, 0x1, 0x50, 0x5, 0x4, 0x0, 0x40, 0xda, 0x3, 0xdc, 0x6, 0xff, 0x9, 0xffffffff, 0x6, 0x3, 0x5, 0x0, 0x76ea, 0x1, 0x8, 0x852, 0x80, 0xd9, 0x0, 0x3d7, 0x9a, 0x8, 0x5, 0x2, 0x3, 0x2, 0x80000000, 0x0, 0x200, 0x296c, 0xc6, 0x200, 0x200, 0x2, 0x1ca00, 0x100000000, 0x1f, 0xb1, 0x552f, 0x7f2, 0x1000, 0x1, 0x1, 0x9, 0x100, 0x1, 0x0, 0x7fffffff, 0x7, 0x4, 0x2, 0x4, 0x7ff, 0xfff, 0x7, 0x56ca, 0x6, 0x7, 0x8, 0x1ff, 0x6838, 0x4, 0xbda, 0x5, 0x1, 0x2, 0x3f, 0x2, 0x1c4e, 0x7, 0x0, 0x3, 0x3, 0x0, 0x2, 0x7ea5c763, 0x2, 0x3f, 0xfff, 0x7, 0x10000, 0x8000, 0x1, 0x2, 0x800, 0xffffffff, 0x10fe, 0x7, 0x6, 0x5, 0xfffffffffffffffc, 0x0, 0x80000000, 0x8, 0x0, 0x8000, 0x5, 0x0, 0x3, 0x66ea, 0xff, 0x80000001, 0x4, 0x3, 0xc0000000000, 0x7f, 0x4, 0x1, 0xfffffffffffffffd, 0x8, 0x4, 0x2, 0x9, 0x1ff, 0x400000, 0x3, 0x3f, 0xffff, 0xffffffffffff0001, 0x6, 0x3, 0x9, 0x6, 0x5, 0x9, 0xa00, 0x7fff, 0x4, 0x1, 0x2, 0x0, 0x1, 0xffff, 0xeb, 0xc35, 0x7fff, 0x8000, 0x3, 0x9, 0x8, 0x20, 0x5, 0x40, 0x8001, 0xb2, 0xeb10, 0x7, 0xe4f6, 0xce, 0x6, 0x10001, 0x7, 0xc4, 0x532, 0x1f, 0x9, 0x5, 0x51, 0x6, 0x35372662, 0x2, 0x1800000000000, 0x20, 0x8001, 0x1, 0x6, 0x5, 0x10000, 0x1, 0x1, 0x6, 0x9, 0x7ff, 0x3, 0x7aa, 0x8, 0x8d, 0xffffffffffffff81, 0x6, 0x6, 0x401, 0x4, 0x4ce2fd7d, 0x5, 0x9, 0x6, 0x7, 0x5, 0xfa, 0x1, 0x671, 0x7, 0x0, 0x0, 0x3ff, 0x4, 0x9, 0x4, 0x7fffffff, 0x6, 0x2, 0xbca8, 0x91, 0x5, 0x3, 0x3ff, 0x5, 0x0, 0x468, 0x8, 0x4, 0x8, 0x1, 0x3, 0xffffffffffffffff, 0x1ff, 0x8, 0x98, 0x1, 0x3, 0x30, 0x5, 0x8001, 0x43, 0x0, 0x7f, 0x5, 0x4, 0x1, 0x5, 0x101, 0x4, 0x7, 0xfffffffffffffffa, 0x1800000000, 0x7, 0x100, 0x7, 0x4b8, 0x2, 0x7, 0x10001, 0x92, 0x80, 0x1, 0x9, 0xff, 0xdd9, 0x8, 0x5b7b, 0xffffffffffffffc0, 0xffff, 0x6, 0x4, 0x3, 0x6, 0x401, 0x0, 0xffffffff, 0x2, 0x2, 0x7, 0x8, 0xaf77, 0x4c, 0xd86, 0xfffffffffffff801, 0x3, 0xf8, 0x9, 0x9, 0x1000, 0xbf2, 0x37c, 0xa3, 0x3, 0x1, 0x8, 0x2, 0x10000, 0x800, 0x40, 0xff, 0x8, 0x1ff, 0x9, 0x5, 0x36, 0x101, 0x6, 0x5ef2136, 0x800, 0x8, 0x2, 0x4, 0x4, 0x17c2, 0x8, 0x4, 0x20, 0x200, 0x80000001, 0xf4, 0x0, 0x1f, 0x5, 0x400, 0x1, 0x1f, 0xbc, 0x30bc8d62, 0x7, 0x5, 0x8, 0x0, 0x7fc000000, 0x4, 0x5, 0x3f, 0x100, 0x8, 0x7fffffff, 0x2, 0x511, 0x0, 0x6c, 0x2, 0xffffffff, 0xffffffffffffff30, 0x9, 0x9, 0x1ff, 0xb94, 0x3704, 0x16, 0xc91, 0x3549f2d7, 0x7, 0x80000001, 0x1, 0x783f, 0x1000, 0x9, 0x800, 0x2cc, 0x1ff, 0x1, 0xffff, 0x4fa, 0xe2, 0xfffffffffffffff7, 0x8000, 0x81, 0x4, 0x2, 0x7f, 0x0, 0xfffffffffffffff8, 0x1ff, 0xffff, 0x1, 0x80, 0x3, 0x0, 0x9, 0xffffffff, 0x5, 0x3, 0x7fff, 0x2, 0x7, 0xfa9e, 0x6, 0x9, 0x6, 0x9, 0x5, 0x1dd, 0xff, 0x5, 0x7, 0x44, 0x3f, 0x2, 0x7, 0x7fffffff, 0x6, 0x4, 0x8001, 0x7, 0x1, 0x4, 0x1, 0x5, 0x1f, 0xfffffffffffffff8, 0x8001, 0x3, 0x3ff, 0x9000000000000000, 0xd9, 0x0, 0x0, 0x1, 0x100, 0x10001, 0x3, 0x4, 0x9, 0x5, 0x5, 0xb8, 0x8, 0x6, 0x8, 0x1, 0xfffffffffffffffc, 0xff, 0x7, 0xfffffffffffffffe, 0xbda, 0x1, 0x100000001, 0x1, 0x3, 0x9, 0x0, 0x4, 0x2f1c, 0x9, 0x80, 0x5, 0x80, 0x7, 0x6, 0x7, 0x7fffffff, 0x9, 0x2, 0x68f, 0x7ff, 0xffffffffffffffcf, 0x31, 0x1, 0x6, 0x2, 0x1, 0x3, 0x0, 0x8, 0x4cd4, 0x4, 0x4, 0x8, 0x2, 0xa0b, 0x3, 0x2000000000, 0x73, 0x0, 0x3, 0x100000000, 0x5, 0x30000000000000, 0x7fff, 0x9, 0x3, 0x3, 0x18, 0x9, 0x58d, 0x800, 0x0, 0x6, 0x7fff, 0x9, 0x6, 0x438, 0x9, 0xe4b, 0x7fff, 0x5, 0x8, 0x81, 0x3, 0x199, 0x9, 0x2, 0x8000, 0x2, 0xc7e9a71, 0xffffffffffff9581, 0xffffffffffffff7f, 0x5b4000000, 0x81, 0x1ff, 0x8, 0x6, 0x4, 0x4, 0x1, 0x9, 0x4, 0x7fff, 0x1, 0x1, 0x5, 0xfe6, 0x2, 0x1000, 0x4a, 0x2, 0xfffffffffffffffd, 0x1, 0x80, 0x3, 0x0, 0x9, 0x400, 0x9, 0x8, 0x10001, 0x100000001, 0xfffffffffffffbff, 0x4, 0x62ce, 0x5, 0x10001, 0x7, 0x2, 0x6, 0x8000, 0x1, 0x4, 0x7, 0x1, 0x8, 0x100000001, 0xcec0000000000000, 0x401, 0x3, 0x19, 0xffff, 0x7fff, 0xffffffffe987512d, 0x6bd, 0x4, 0x84, 0x9, 0x0, 0x9, 0x5, 0x6, 0x4, 0x1, 0x9, 0x0, 0x5, 0x2, 0x5, 0x20, 0x8, 0xfffffffffffffff9, 0x0, 0x1ff, 0x81, 0x1000, 0x5, 0x4, 0x0, 0x6, 0x53e8, 0x54b5, 0x4, 0x83a, 0x9, 0x80000001, 0x0, 0x1, 0xfffffffffffffffc, 0x98, 0x5, 0x2, 0x2, 0xfffffffffffffcd4, 0x4, 0x7fffffff, 0x4, 0x4f7a, 0xfffffffffffffffe, 0x0, 0x4ccc, 0x7, 0x1, 0x7, 0x3ffc0000, 0x3, 0x1, 0xffff, 0x40, 0x3, 0x5, 0xe6fc, 0x7, 0x7, 0x8, 0x800, 0x32ae, 0x33, 0x4, 0x7fffffff, 0x5, 0x2, 0x81, 0x1, 0xffff, 0xf53, 0x9, 0x100000000, 0x80000000, 0x20000000, 0xfffffffffffffffc, 0x1, 0x3, 0x8, 0x8, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x200, 0x2, 0x0, 0xa2, 0x3, 0x1ff, 0x8000, 0x5, 0x0, 0x6, 0x4, 0x1954, 0x0, 0xff, 0x8001, 0x3, 0x8, 0x0, 0x6, 0x2, 0x82, 0x9, 0x1, 0x1ff, 0xed, 0xb07c, 0x1, 0x0, 0x401, 0xffffffffffffdcc8, 0x1, 0x2fca2d32, 0x100, 0x1ff, 0x3ff, 0x7, 0xffffffffffffffe0, 0x7, 0x4, 0xe6, 0x2000000000000000, 0x7fffffff, 0x400, 0x8000, 0x3, 0x2, 0x9, 0x7f, 0x4, 0x100000001, 0x5, 0x3, 0xece, 0x101, 0x1, 0x100000001, 0x6, 0x4, 0xff, 0x5, 0x7, 0x7, 0x7, 0x6a50, 0x1, 0x2, 0x4, 0x7fff, 0x8, 0x4b, 0x9, 0x9cf6, 0x80000001, 0x401, 0x3, 0x7fffffff, 0x80000001, 0x3ff, 0x7f, 0x1, 0x7, 0x3, 0x2, 0x0, 0x2, 0x8000, 0x5, 0x1, 0x5, 0x40, 0x5, 0x7, 0x9, 0x8000, 0x1, 0xac8, 0x1, 0x5, 0x3f, 0x2c, 0x1, 0x0, 0x7, 0x8001000, 0x401, 0x8, 0x1f, 0x101, 0x8, 0x5, 0x1f, 0x9, 0x9, 0x5, 0x3, 0x543, 0x2, 0x0, 0x7, 0x40, 0x2, 0x1, 0xfa0, 0x80, 0x80, 0x7fff, 0x6, 0x5bbf, 0x7, 0xb9, 0x4, 0x0, 0x40, 0x4, 0x1, 0x3f, 0x7, 0x1000000000000000, 0x400, 0x338da714, 0x7fffffff, 0x9, 0x8, 0x8001, 0x6, 0x1000000000000000, 0x3, 0x2, 0x0, 0x7fffffff, 0x8001, 0x80, 0x3ff, 0xc08, 0x6, 0x10000, 0x7, 0x6, 0xffffffff, 0x7ff, 0x28b, 0xe9, 0x9, 0x3, 0x3, 0x3, 0x2, 0x9, 0x4, 0x3, 0x400, 0x6, 0x7, 0xfffffffffffffff5, 0x6, 0xc1636c7, 0x0, 0x8, 0x3, 0x7ff, 0x9, 0x4, 0xcc5, 0x80000000, 0x4, 0x61f, 0x0, 0x800, 0x1, 0x6, 0x400000, 0x8, 0x4, 0x2, 0x3, 0x46, 0x0, 0x0, 0x7, 0xfff, 0x7, 0xb2, 0x7, 0xff, 0xfffffffffffffffa, 0x3, 0x8, 0x4, 0x0, 0x3, 0x1000, 0x9, 0x7, 0x55ba, 0xa9b, 0x6, 0x1, 0x6, 0x8001, 0x401, 0xffffffffffffff00, 0x80, 0x4, 0x4, 0x1, 0x20, 0x3, 0x4, 0xa13, 0x24b, 0x7, 0x2, 0x5, 0x4, 0x9, 0xb1b, 0x200, 0x1, 0x6, 0x8, 0x1, 0x100000000, 0x7, 0x3, 0x200, 0x9, 0x8, 0x7fffffff, 0x8d, 0x1000, 0x6cb, 0x4, 0x85d1, 0x2, 0x61490ed2, 0x8, 0x5]}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000580)="230000002e0007031dfffd946fa2830020200a0003000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) 00:18:21 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@ng={0x4, 0x5, "38b50f9816a998028d7c3db2929e97fade5db220"}, 0x16, 0x2) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000001c0)={r2, 0x20}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x0) [ 336.516356][T12224] QAT: Invalid ioctl [ 336.550027][T12228] QAT: Invalid ioctl 00:18:21 executing program 1: clock_adjtime(0x0, &(0x7f0000000200)={0xffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x8000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x158, r1, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x916d}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x71d6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000000}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xaf32}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="d4db7ae29e30d3c3e0d5493ba355cdf3"}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xc9b5}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1000}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x109}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}]}, 0x158}, 0x1, 0x0, 0x0, 0xc781db84a50fd908}, 0x40) 00:18:21 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x0, 0xc, 0x80, 0x2}, 0x401}, 0xa) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000300), 0x4) 00:18:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) sync_file_range(r0, 0x0, 0x1000000000000, 0x5) 00:18:21 executing program 0: r0 = socket$packet(0x11, 0x200000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040, 0x5, 0x100000000000000}, {0x2080000006}]}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x4000, 0x0) connect$tipc(r1, &(0x7f0000000240)=@id={0x1e, 0x3, 0x1, {0x4e22, 0x2}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000180)={0x0, 0x2, 0x400}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000001c0)=0x6, 0x4) read$eventfd(r2, &(0x7f0000000140), 0x8) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f00000000c0)=0x1891) 00:18:22 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f00000001c0)=0x10) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x1f) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000180)='7', 0x1}], 0x1) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs, 0x718000) [ 336.963295][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 336.970097][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 337.000903][T12243] Unknown ioctl 1074021777 [ 337.087317][T12242] Unknown ioctl 1074021777 00:18:22 executing program 0: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000040)='a\x00\x00\x00\x00\x00\x00\x00\x06\xf3') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)='T', 0x1, r1}, 0x68) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x614, 0x0, 0x3013, 0x4000000000, 0x3, {0x7f}, 0x1}) 00:18:22 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4, 0x40040) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x4e22, @local}, {0x306, @random="b87b46ee268a"}, 0x5a, {0x2, 0x4e21, @multicast1}, 'team_slave_1\x00'}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) getsockopt$inet_int(r2, 0x10d, 0x8f, 0x0, &(0x7f0000000000)) 00:18:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0xc0000) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x8, [0x10000, 0x10001, 0x9, 0x835, 0x101, 0x5, 0x2, 0x301d]}, &(0x7f0000000080)=0x14) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) 00:18:22 executing program 0: r0 = socket(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x10104) sendfile(r0, r1, 0x0, 0x72439a6b) open(&(0x7f0000000000)='./file0\x00', 0x400, 0x1) 00:18:22 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) fcntl$addseals(r0, 0x409, 0x9) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f00000000c0)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000480)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 00:18:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x45b9d350d0aa8bf1, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x2400000000000004) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r3, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:18:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) r2 = semget(0x1, 0x3, 0x10) semctl$IPC_RMID(r2, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x8, 0x2) 00:18:23 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7, 0x602a80) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x40, @remote}, @in6={0xa, 0x4e23, 0xfff, @local, 0x6}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e20, 0x2, @empty, 0x1f}, @in6={0xa, 0x4e20, 0x100, @mcast1, 0x407c}], 0x90) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000000)={0x0, 0x2}, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='dns_resolver\x00', 0xd, 0x2) prctl$PR_CAPBSET_READ(0x17, 0x2) openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) [ 338.186119][T12281] dns_resolver: Unsupported server list version (0) [ 338.280874][T12281] Invalid option length (237) for dns_resolver key 00:18:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 00:18:23 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x8000000000000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x50002019}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'\x00', {0x2, 0x4e23, @remote}}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080)=0x5eee, 0x4) 00:18:23 executing program 1: r0 = socket(0x11, 0x3, 0x500) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x0, 0xfffffffffffffffe}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001600210300000000faff00400a0000000c00000008000700e000000141dd75227940106011111ad800c0f650a951bf4e3cea24c84d4f8a69ae8194221c8e716c6eb02f0af39829350ce378b4d7f02ab7a6f66c36bf202269de95985fa3d49ccbe57764c3c65467e7266b02446af6dd5de98a3aab517fceee2b4ce3308794d79d26db80782f6299f2d8d4d873aeb01b1ab6b4cf4ad54919f008e92d5ddaa82d1a177c4831ef695d14a833512beb916975bdf03afcdbef669260fbc6bb341da17ddeda4c8531a8bb3c07ca"], 0x20}}, 0x0) 00:18:23 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x400) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000180)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xf6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000700)) 00:18:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000500)='/dev/bus/usb/00#/00#\x00', 0x9b, 0x6418f23e93f9dd3d) sendto$rxrpc(r2, &(0x7f0000000540)="534708c626e55f23ad5c9967653f8fd8b212894b60b6c8629ded560b31d53fd134ffb8b8940a7e5acc91f1bc7860015e8ea4e4822ebab02b5f97be851fee76332807735e0db33b77eec721230ba31fc0c5b315265540c1bfeffc79d73c37696d6579596ff14df1773541d672a645a638bfb4eb57d683fe2bcbc70e2f6c93640b4fa2ccc2a630b981cc337b461ca4bbe853cf057a7156a0591b7f454387ccc5a8102c74c730251ec3f7419951851dd02a59d27252b99b0b0dc4a7a7df097e159f", 0xc0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@delneigh={0x88, 0x1d, 0x8, 0x70bd25, 0x25dfdbfc, {0x1f, 0x0, 0x0, r5, 0x4, 0x28, 0x8}, [@NDA_DST_MAC={0xc}, @NDA_LLADDR={0xc, 0x2, @local}, @NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80, [], 0x2b}}, @NDA_LLADDR={0xc, 0x2, @dev={[], 0x1c}}, @NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NDA_MASTER={0x8, 0x9, 0xcfa}, @NDA_DST_IPV6={0x14, 0x1, @empty}, @NDA_MASTER={0x8, 0x9, 0x81}, @NDA_VNI={0x8, 0x7, 0xffff}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0xc000) r6 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x1) r7 = openat(r6, &(0x7f0000000080)='./file0\x00', 0x20000, 0xd5b23d4a700c4484) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000002000000040001c0000000000000000000000008"]) r8 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x6, 0x80) getsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f0000000480)={@ipv4={[], [], @dev}}, &(0x7f00000004c0)=0x14) ioctl$sock_SIOCBRDELBR(r7, 0x89a1, &(0x7f0000000400)='veth0_to_bond\x00') [ 338.918612][T12307] sg_write: data in/out 1835294987/2147479510 bytes for SCSI command 0x0-- guessing data in; [ 338.918612][T12307] program syz-executor.1 not setting count and/or reply_len properly [ 338.957675][T12307] sg_write: data in/out 1835294987/2147479510 bytes for SCSI command 0x0-- guessing data in; 00:18:24 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000040)=""/105) close(r0) [ 338.957675][T12307] program syz-executor.1 not setting count and/or reply_len properly 00:18:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x10) 00:18:24 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x85) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x78) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYBLOB="450007000101018e8669922fa03a15e5530731a51c860a81000000"], &(0x7f0000000280)=0x16) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x7, 0x9, 0x400, 0xfffffffffffffeff]}) 00:18:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$TIOCEXCL(r1, 0x540c) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000240)=""/73, &(0x7f0000000080)=0x49) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "f7dce228c48643e5", "b52b606eca9f9e5523384bd8ce5e81bd", "1bb7c172", "3f8d4d5d627f8477"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3517656007140c0520", @ANYRES16=0x0, @ANYBLOB="eaffff21ffffffff00000f000000"], 0x3fff}}, 0x0) 00:18:24 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000600)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) r2 = dup3(r0, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffff9}}, 0x4a7, 0x7f, 0x80000000, 0x401, 0x3}, &(0x7f0000000280)=0x98) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0x80, 0x0, 0x10000, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000500)={0x7, r4, 0x10001, 0x1ff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000440)={r3, @in6={{0xa, 0x4e21, 0x38, @local, 0x4}}}, &(0x7f00000003c0)=0x84) r5 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x2}) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f00000000c0)={0x80, r6, 0x1, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x4, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x2) dup3(r1, r0, 0x0) 00:18:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x200) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000040)) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f00000002c0)=0x589) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000240)={0x1, 0x2, 0x1000, 0xfa, &(0x7f0000000080)="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", 0x39, 0x0, &(0x7f0000000200)="2f02b491fed72e1c88117d77633069cc926c929dc1007e87c8dbb4435504b7abf8e954d46c6ca8c73d2c7403dc92c8679bd6b62ed425830c6e"}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000300)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x8, [0x20000740, 0x0, 0x0, 0x20000770, 0x200009f0], 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYRES64=r1]}, 0x80) 00:18:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400300) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000040)="ff020400"/24, 0x18) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="e7fb10f5da161e7c8f2f5345a2d301fa"}, 0x1c) [ 339.629976][T12339] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:18:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) recvmmsg(r0, &(0x7f0000008b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/204, 0xcc}], 0x1, &(0x7f0000000240)=""/118, 0x76}, 0x2}, {{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000340)=""/36, 0x24}, {&(0x7f0000000380)=""/204, 0xcc}, {&(0x7f0000000480)=""/7, 0x7}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/183, 0xb7}, {&(0x7f0000001600)=""/207, 0xcf}, {&(0x7f0000001700)=""/106, 0x6a}, {&(0x7f0000001780)=""/144, 0x90}, {&(0x7f0000001840)=""/255, 0xff}, {&(0x7f0000001940)=""/228, 0xe4}], 0xa, &(0x7f0000009080)=""/4096, 0x1000}, 0x7fff}, {{&(0x7f0000009000)=@tipc=@id, 0x80, &(0x7f0000003d40)=[{&(0x7f0000000580)=""/26, 0x1a}, {&(0x7f0000002b80)=""/47, 0x2f}, {&(0x7f0000002bc0)=""/50, 0x32}, {&(0x7f0000002c00)=""/204, 0xcc}, {&(0x7f0000002d00)=""/28, 0x1c}, {&(0x7f0000002d40)=""/4096, 0x1000}], 0x6, &(0x7f0000003dc0)=""/137, 0x89}, 0x2}, {{&(0x7f0000003e80)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000003f00)=""/158, 0x9e}, {&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000004fc0)=""/227, 0xe3}, {&(0x7f00000050c0)=""/230, 0xe6}], 0x4}, 0x3}, {{&(0x7f0000005200)=@can, 0x80, &(0x7f00000064c0)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000006280)=""/88, 0x58}, {&(0x7f0000006300)=""/90, 0x5a}, {&(0x7f0000006380)=""/27, 0x1b}, {&(0x7f00000063c0)=""/23, 0x17}, {&(0x7f0000006400)=""/81, 0x51}, {&(0x7f0000006480)=""/19, 0x13}], 0x7, &(0x7f0000006540)=""/123, 0x7b}, 0xfffffffffffffffc}, {{&(0x7f00000065c0)=@pptp, 0x80, &(0x7f0000007b00)}, 0x1ff}, {{&(0x7f0000007a80)=@ax25={{0x3, @default}, [@netrom, @bcast, @null, @bcast, @default, @remote, @netrom, @rose]}, 0x80, &(0x7f000000b180)=[{&(0x7f000000a080)=""/239, 0xef}, {&(0x7f000000a180)=""/4096, 0x1000}], 0x2, &(0x7f0000007b40)=""/4096, 0x1000}, 0x5}], 0x7, 0x100, &(0x7f0000008d00)={0x0, 0x1c9c380}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000008d40)={0x0, 0x5}, &(0x7f0000008d80)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000008dc0)={0x0, @in={{0x2, 0x4e20, @multicast1}}, [0x1, 0x2, 0x4, 0x2, 0xfff, 0x90, 0x3, 0x0, 0x4, 0xffff, 0x1ff, 0x5, 0x9, 0x5, 0x8]}, &(0x7f0000008ec0)=0x100) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000008f00)={r2, 0xffffffffffff8001, 0x5, 0xb09e, 0x9, 0x8, 0x7, 0xfffffffffffff800, {r3, @in6={{0xa, 0x4e22, 0x101, @remote, 0x2}}, 0x1, 0x3, 0x10000000000, 0x9, 0x8}}, &(0x7f0000008fc0)=0xb0) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x7ff, 0x0}, 0xffffffffffffffff}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) socket$inet6(0xa, 0x3, 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) chroot(&(0x7f0000000000)='./file0\x00') 00:18:24 executing program 0: getgroups(0x170, &(0x7f0000000040)) 00:18:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:25 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x1, 0x40000) close(r0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x100000000, @mcast2, 0x9}}, 0x8, 0x1}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r2, 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x4b) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) 00:18:25 executing program 1: mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x0) socketpair(0x0, 0x1, 0x3e, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet(r1, &(0x7f00000001c0)=""/204, 0xcc, 0x100, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @loopback}, &(0x7f0000000140)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', r2}) 00:18:25 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x240000, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x0, 0x9, 0x22a1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x100000002}, {0x8000000b, 0xfffffffffffffffc, 0x80, 0x0, 0x1}]}) 00:18:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:25 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000040)) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) connect$netlink(r0, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfe, 0x20020}, 0xc) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x7fff, 0x2, 0x9}) write$UHID_INPUT2(r0, &(0x7f0000000180)={0xc, 0x5f, "225828a5945aa890a32b174fdcace9caa5a31a41f47aead61eb146b7d284b4cfaa8722e158cab920c9284585e83e6c59608841048a01f72641e6fe20b6b24406b7587e73cc646cec7c50ae36233c515a0a1aa32d66897686bfdb588481a4d3"}, 0x65) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000200)={{0x0, 0x8000, 0x3, 0x80, 0x4, 0x8}, 0x1}) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, r1, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x50) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000380)) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000400)) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000500)={0x8, 0x120, 0xfa00, {0x0, {0xffffffffffff0000, 0x0, "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", 0x89, 0x4, 0x100, 0x7560, 0x1000, 0x80, 0x9, 0x1}, r3}}, 0x128) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000640)=""/14) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7266e599) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000680)=0x5) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r4, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x80) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000800)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) syz_open_dev$dspn(&(0x7f0000000840)='/dev/dsp#\x00', 0x44c579cd, 0x20000) r5 = openat(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0xa0000, 0x1) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f00000008c0)={0xffffffffffff854f, 0x4, 0x1, 0x406}) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) syz_genetlink_get_family_id$fou(&(0x7f0000000900)='fou\x00') ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r5, 0xc0105303, &(0x7f0000000940)={0x2, 0x2, 0x8001}) getpeername$netlink(r5, &(0x7f0000000980), &(0x7f00000009c0)=0xc) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000a00)) 00:18:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)) 00:18:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) r1 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000100)={0x3c717ecafdcdf92a, 0x1}) bind(r1, &(0x7f0000000040)=@nfc={0x27, 0x1, 0x2, 0x7}, 0x80) 00:18:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x9, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}, 0x10}, 0x40c) 00:18:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000180)=[{0x35, 0x0, 0x1, 0xffffffffffffffff}, {}, {0x400006}]}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x240, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @dev}, &(0x7f0000000100)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x13, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40}, [@alu={0x4, 0x6, 0xb, 0xb, 0x7, 0x4, 0x8}, @call={0x85, 0x0, 0x0, 0x23}, @map={0x18, 0x1, 0x1, 0x0, r1}, @alu={0x7, 0x3, 0xa, 0xb, 0xb, 0x2a623acca0d0f6a5, 0x2aac9d4894c2f87b}]}, &(0x7f0000000080)='GPL\x00', 0x9, 0xd6, &(0x7f00000001c0)=""/214, 0x41000, 0x3, [], r2, 0x0, r1, 0x8, &(0x7f0000000140)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0x5, 0x7ff}, 0x10}, 0x70) [ 341.578664][T12386] IPVS: ftp: loaded support on port[0] = 21 00:18:26 executing program 1: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x400, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004001) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x16, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r3 = socket(0xd, 0x6, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) [ 341.892407][T12386] chnl_net:caif_netlink_parms(): no params data found [ 342.000660][T12386] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.008026][T12386] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.017004][T12386] device bridge_slave_0 entered promiscuous mode [ 342.029075][T12386] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.036313][T12386] bridge0: port 2(bridge_slave_1) entered disabled state 00:18:27 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x20, 0x300) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000100)=0x1) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x9, "83e1c9fa3264a2c1cf3271211c02a2513403e0a54c6262a078655bcbbaaa71ca", 0x6, 0x9, 0x9f96, 0x3, 0x3488, 0x85, 0x80000000, 0x2, [0x5, 0x7, 0x268, 0x2c]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000440)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) r5 = geteuid() fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {0x1, 0x5}, [{0x2, 0x1, r3}, {0x2, 0x0, r4}, {0x2, 0x45d2af8a059adefe, r5}, {0x2, 0x2, r6}, {0x2, 0x1, r7}], {}, [{0x8, 0x1, r8}, {0x8, 0x7, r9}], {0x10, 0x1}, {0x20, 0x1}}, 0x5c, 0x1) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4204, r1, 0x201, &(0x7f0000000080)={0x0, 0xfffffffffffffe33}) [ 342.045298][T12386] device bridge_slave_1 entered promiscuous mode [ 342.166050][T12386] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.194758][T12386] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.239480][T12386] team0: Port device team_slave_0 added [ 342.249962][T12386] team0: Port device team_slave_1 added 00:18:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 342.369591][T12386] device hsr_slave_0 entered promiscuous mode [ 342.461056][T12386] device hsr_slave_1 entered promiscuous mode [ 342.512978][T12386] debugfs: Directory 'hsr0' with parent '/' already present! [ 342.577576][T12386] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.584862][T12386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.592836][T12386] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.600082][T12386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.717237][T12386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.747124][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.832944][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.844854][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.857777][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 00:18:28 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000100)={0x0, "29560a4634d53347e40eb98987248e89f6245bc4b228bfde56ca4d81815fd0e2"}) [ 342.989706][T12386] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.008207][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.018800][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.027995][T12075] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.035226][T12075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.105171][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.115198][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.124360][T12075] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.131537][T12075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.140301][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.150809][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.161480][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.171919][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.181790][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.191925][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.201993][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.211371][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.220744][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.230063][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:18:28 executing program 1: r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000000)={r0, 0x1}) write(r0, &(0x7f0000000200)="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", 0xfc) [ 343.249747][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.293695][T12386] 8021q: adding VLAN 0 to HW filter on device batadv0 00:18:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000040)) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 343.340304][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.464406][T12416] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 343.512041][T12422] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 00:18:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)={{0x10b, 0x4, 0x6, 0x3de, 0x3c, 0x12ff, 0xe9, 0x5}, "68974cd87aef882c681293ca8f6dcf269b9062e58c7172e31e6d900816d42e1493b1e897152aaa3d22a273b51ec98bc5f948e59f72291a30e0d8ac5dfb8d177654ec6d168fea2bf878355f8a042ea2634474343875007beb23a08710400f497bbf4005b579e9566ffda3ced9ae3f728778768debba59af4ec19d317b18bc9c7773dbf6f8fa07cbb593606e31d10ab5be92d3802413bb791587778868b4f0e3f0dd1544102f8ffc116368c6905cd1261be63248bd09ab030f810edc1e10ce890e79ef9c5179ed35faf0dc819736d6eec99acddc1a7357e2cefce742f936d4f44e0e11cf95fec44961c12fc109", [[]]}, 0x20c) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10800, 0x0) linkat(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00', 0x1400) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x2, [{0x400000b4}]}) 00:18:28 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8001, 0x10000) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000080)=[0x0, 0x3], 0x2) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) write$binfmt_elf32(r2, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x5f99, 0x10000, 0x8, 0x400, 0x2, 0x3, 0x80, 0xd5, 0x38, 0xd3, 0x3, 0x1, 0x20, 0x2, 0x7, 0x7, 0xaf}, [{0x60000000, 0x0, 0x2, 0x4, 0x7fffffff, 0x3, 0x1b2, 0x5}], "75a07241cdd90771ce1fc5138a2190bbb43249202c2065ca03776d4cf2ee15f503947a81145fd6c9e9067df9726e4e9223f34d5aba5a7f0122cf49ecdd58d39ffec2c24891a8d0fb32589ad0a99553e7c86d3dfadaa346c10148326db6f224f02209845ae6def0235c4f9e3a8b3ed99ad4c3e8e9d1e785f83845658c341fa92c310324e103e4c28630dccb77e85c41a90ff8108b96cb7117469fecdf170ac5036ad2014194b3f5e273e697d6f019d14d07862c4cf045245cdc19cf68dd272a064af855fbff66fc5fcdbe22ec52954ee0633257ed55cf2452d4132068a6e5fe9d1b785c621aac51d9826f3e4ad7ba82b3bbbe81918e7b1cf6e9448d03b3a6332c6139989bbc9517cb233dcf802e0049def60fa4fb66b44439064f94257e5cff3f18979a5ca186d5969e87ddd7b723be1e61aef022c7eb58315d3299bf2bf4191c80b598e3e6d83fcd1d157118cd1542cbd1ba66acbc3572d1e8d9e5b44c2420ec01302179f9f3a4201069de48bc7c604fc2cf94486fa8603fb764aa5333523e8bd068a7e2697721cb55844dc7926298043c02801d24f9cb2e809f35800e3f1836ca70e93b3038ee2409d0fcb99ae40058e937a05e1be3d36387051dbb5272cddebd597225ce529c888f71d2ffe41127a84685cf3c336ed8bfd7a2f704fe99158b443b6a432b43053918ba7195ef62fc540d460bab166954e572b180ea1c640419e4efbabaa3b562522211e6f3844a6ab5f0c5fc3d8dd019d2d8be6ff17179d88fb9e84cfab88e7c56b8fd32a9fe4e8aa9a821ebcc54f667eda2dc6b2f84bace4a61f5f682a23ef9674b81c4a596c090a6d0ac3f733bd7c4ec3b7b2a0a3eed1cb76c43fb3485c3a741f1adec6fd5dcdfd41e4b514e995ebea8987eb6d136d27263e33d50a9a846724945355e1dc282e5617f1ec2613ce978439b9e712a20650197c7ff4a11c6f5f4fe861b70df156126e1a3076bc3df77faf06c3b3db3abbed422626e92873d0c0630b32540a9fa2b0da2a1a543430c534ad5cef5fe061f8e3d58ab6b66d220f6f5089ba31ae0603f42258354c7000e9d5a4cd9049a899fb46566260e87a05f0b4bc8cc0a877004eeb20b9f113baaffc7113f6bf279c31aae50b5ad46c0fca48a30e691faabc286c0593cc110d5a2c9dde1516ad866d98efdeca52205830679a5cfe95ce02743ea066d8908e28685febe35e2acd984774cc9ecf1df6848fb0852a3e72a0afc580b87cb13c7103e62e8cafdad9085d36bccd51cf76cb8a7f2d56ef45c2f76556df4f5f0d411d45f18950177d07bdef48911db9e65161702a93a7bb795590cb73e406231d3522eab074738c7dcd76ccfbc03354d2812c58065b784970b594b83fa300b0d97f2f7b702309d4cbd945d7974fb38b6dd0a4987adbb2e1f9f591bbd9069b8927a5a2b888bcbec2475a8d123291f79760d966c90f739fdc1641cd5bd346d9f0d4f9ec76da383326fd2cee9c5dae3d1cd6f65113609fd9c50a1b03df25ed54256963a7c82f36a7c49088989fea95b9c4c9d782b5401e5cf17f90cdc6d563b8a51f9ec2db09a6fcd8b429addcb43a7ee205279c29c293a601158f393cc09c1b67fddb7dba5d5cb22257ba699fc6ed2e41685fb140af6f06520b5abc32fd2ba577ec4195784fbe93c5b97389ba6da27c23f51c9085702578e68c3513f848a49a2816f12568b3d80ff68f2118317f52b5d1a9d174e6230cbef7ab98ac4dca499e3096c7363131ac4752c3089101cbacda26ef1d443a15f48a2e791f2f27a3bf6e09935fccdabc4973472ba3eca46ddf66b505a79a53d4e81c0ebab9118b0388a465a1a1501306f6f33ed2e9f5a8969f342c170bd314faab0896222f80e92c005f0746f15a855435d47711e97ae4411ec139a0201a14ea3e95f85e5aba3695fe99ec2cff23f2b639e401bf0fea6650d0aa1f1780873cd10a5bb96574c224dcf325afabf63b46d9cf14ba07c4a6d57e7b7126b2c2377d7495ffc08b676515b822f2b20d795d1b6d4d4d2b78b8e119cbecfa6fca0c99d5efda1b925b8785fde90e1954c47344f8d55c08c71159cd6b6d054369461d75a51948f24e692fd0edc227cf670e1ad55b04bfac89d0a3f5d2fa97ab5da76241b56e889b8d15ca6df7d11afbd7680c5345b3660bf726370e77b8c169546b04dfe76e63f4ecacbc7f5098640273ea28925ad8587499cc21860d4b46ed86e6cdf9667e8f3073f47792354b97400dab46874337f47fc47f77f71838ef8bbce7eb99d5610727ce7ca39543fadc97f8ef52e8a2d1a8f0ed52db6cfcd88d85fab583c823765605fa438c6bbdbd3ac18f0904075175043158e654112fc31a1ffc95fd19abe6a3841ed50ba3ccb2c290ea8a6a9a66b42c6a904923f75fab61f7bc99903ead29ca3ebccc367fc67d84821a0e9ce7a37cdcb2dfcc09543a3867e01e8c50ad178c8b6d2e565a869df7887d3134b3d7d301db6b4a08d2bf97dae07937c6cf6b84ca1b11b7d48ce6e30e900f879f4cda9174024e5500af74cbaa5d4ef0f40891c36b3c5c982c4a2f572c42e98045806d83bf7e5a740dc4fdeea34e35ac455f0eb56787401022787f4056d977844e2d0f2b02b5d1f37c85796dd215ce3f2aef709d47b222f8e3ae9faac796f92f1ca4c6461ed45e43626958032351919d9089b6cd8afdb7bb96746660857ce3279c05a6df1a6984e8d44924f25ce166e89adc18f20c7daa5378673d4d20222156fdf0827de1bb2a95f84ffff4eb740c411aa48f84a55a24c8eb036a8d5e455e14bbbd82f4e70dcbfdbca6acc0972793a9aa95d9c8add89628549e3e313d5e079c14c7a786e6a14564f2fd2ff51968af20037c315c69019be6b16de877cacda286b113dac8c207468a60c596a2c0090fd9943912ba6b9fa4a9dc869d6dc9b3a2037448f1772f73f36df1f9a59c5c6fac3fadbb3586ccb1bcc3a3eea2b01672b543c72aba1375040120c4285b69e7f2272ee68fe26db3ae42f7cdda7d5a88ddfd364b7e35240353b9592ff216486c30eb6433ec8c24ba13b0fb0fe1c9f06725c57bc622d49f260f9783dd1c81a1a76303d9f5956c155e5add7950767e60999cff022f121f40f68c3219db7f7f763cbbef094287c5e385098997499d93ead1736ceba3f347613da64787a44800331ad430039883e1094aed081f7a18645a0b68b69cada1e74edcdf217c7c75be014b5d5aad893e738e3a6ab01a7096c9e2c7aa53399aade2f588d391e51aa8cd93d9c28a3c16efc1049300b402c0d08c142752131e667bdc8f972e6f60b330c0d5d5b9d23e6421508df28c9259b878879d24c9a0e0e3758e4762280bc5a663767da08fba7c0332af843e86cbe5adab0b5a09e789c66bb111567001f3439742a617a7c7cee13edd41a0505febe5935f49329b55c120f4a1704ba30497bebffdd07d4e9cd21adad4e83c16761fc9fc5c6ce88b2ef741f6f4b07ecb304e4a0ed9d4508657dc19f1afbf5703197525b86b1a470d35dafbbe08dde4b7d35cfc00a190c74c63110d656ac0d25ee551edfc0ab885a00e0bdc193f62fb62cfd5dc589f0ab14b62514168c693f3cc7732a9d3b9b2ee237cb458ae1bbc55495500a86a609ba556c3fb6dee2a32885fbd9c7ce875361bd927d745f9a9d4a8025efe70a96da1133bcb0bcda430348a582d46c3fee1620e33dd45f6f60ba8372f37f18546e87d9105c3f9b46d24d1f7490e1ebd238edb414b43166b9fddfb719b75112cab445ddb5309c11dff7e7b8ce614abdfda34a07fdb49db332a3044611453cdeddf38eb95a247856eec2a283cfd5fd83bad62bdf6eff3e0a93594e85d402796e3e247b654eaa24dddd1d962641d0e281c247c246d2e839e179836d3b2aabc629517deb38677f89a1ee83a3d87f868ce5cddca91f7ed11eed73039f9e6e1f6692f0a7dac5ff8b3d7f1618554b14640493642d70fa44e4a74806378078a7ffe910e29532fffaa1275f6d063ff316ec2fc5a360e5b6d28c3afaf61258b602e973530c4e8a850f0193b7fc9daa31f950a6e68891dc7ac7be257b96f9b8f01697999c339bcf2bd5b9e8adf356999e2a1df52622c10cb354b690d8452401a5acadae32965f122b503c58f2d4b60e29e824f77e20d2758853d76182799dbfe12bb55755f00ab0a7639bd884f648abe36edb6bd865666d6006f533878e46a619a64f9257e9f13e06e769a7fe3dbe51916e40c1d449eed91c03c6468a98ef33fd2661051cf5eca93cc24fd64cce4d9d7341296a1f5e451115edc39198eb06875e09c80278e5aae37e094cf2cb9ac1876005d01b0557b7756378ee005def621f41fe1948a48002737960c2a54662012df0aa3e5245979439a2d25851e240fae58b704bbbefd0bc6c597d039d1150a2207ea457075313b7d7e585efbf544bf2cd605ef6ae6c70793cf031ecd33b070038f4b88ac237d7cfcab162a0fe728eae1cee347b287ccc2c7b621f946c6ebae84d87a086757db9eac0d0becdb0b88c72008f4ed70b0215fae4a94403933cc67ce6656300219744062a94e537fa47e5b1cc1ed7eef4c046ed407dbd45907959db661ba9873b6490d6a652ba19d061fc1d766a48c0538c888ecc8f4ca0d8268280a8025e711e02bf3ff4a6f1600309f0d393afb87d074713edff6b39661a7f5a8d895734064bbc4e1189517e47568624e8475c637f3e592ad31cc40d9ccbdd7a85896112e19a0bec4248456199a31fcacf3d579c7068a3c283cca0225bf93f66e4d36412fd3189cc7adceb2a9bf01015ef418f9d0beaf7fbee7dd770c36fd66ca03ee2c46289139ae07381d4d934d9738779dff4a19ba4cc09cec4528a006c79cea133da6440cbdcb2e34def5a8e6381139f4f7014d981cb436fcfd15185ad5536a3fadff5be9493f175ac68697e2a357f6dfcfdfd9c54321332004dcde5ee9e7e4ff63bcd14178153a095344d1ed69e5b8013c958bad1c4a201f68f130ba5180a465e8f403f735ffe161f66ae2251c34261d3b7b6c70e0d70e75742c9e4f9529bb6028b24556dae804e05616ceda8c601a730a7c65e35ae8c1771bb25469444767ab69c2453874804ef208a542764cdae82b0c218fd8ff8957f0b9537e6726c67427e81068fc6e9d498ba64b3f3e446ee42dc2d14751634aff8e6371d678bd29c50475fb81142ae7152f5c670205e388ce23dfb0d070a150d59d3437a1f97dba178231e46e6323805aca01ca36c41675e5a127f96541188480b60518c6bde05a19144a67867ed38a329f5bf91a6d0a0239602f18e622e0dd0e1a7993ba5852a6e732586bf357324fcc594a14b40749cbb6c83726449e143fdb5c029a0bbd9bfebe221993ed573bc8472bfc43fcb9717199995369b43546e43a75a22faeae9cea9a7c5d3d94d0b153704cc8f3c11c9aa1eb98ef17fe49c5aeefe0b4af1e647832d1d50b7e22bee0b54dfd28a8c8742b1bbe0c376efb1db1514933cc0637ba9e576b0e121e11bbdcfec3c716b9841d6450016fbfc894ea3b4e840d1207e334e72d04576e378d1c428bd01762e8ea38c7419f8b3c69d123b15cb355f91924e9be3c2edf41e9619f44c5e53ba6de799ea6618f9159486e9a9b504a6cefc16e3d3253ac36c10b020208b653336fc419d80ce47312e4f917062dcb57a99b82f671370de055b657aa1fd0f8051b680ce15190da44d67c72164017cf2c1181ea1b8ba423eee47e8b22f2593264aa41bb8033dec5e3b533573c0a1b72b54441149ed21cdbb13798bf52fd745e4ef0fc4a12420683ca6a5c26f2e801e4838529a742aaf48f9", [[], [], [], [], [], [], [], []]}, 0x1858) rt_sigsuspend(&(0x7f0000000000)={0xffff}, 0x8) sendmmsg$sock(r2, &(0x7f0000000440)=[{{&(0x7f00000000c0)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0) write$char_usb(r1, &(0x7f0000000140)="1ee54d1bf3a1cee038eaf831bba3e973a4c901eca68d197b7a8a981a68b43cfe1901d94e6795154fc66e2ad2ad8ac415c2824e94075ab4f8c6ffb23693e4f980a63a455d4c0761052d795a10d07df843f6e76bfa6e59b49657bbf52160f02ba4a223b2f1895dcdbaccf693e6ccce5dda4e1f6ea49136237b82b40c6f52ebf9826156643394b8307c34007e", 0x8b) 00:18:29 executing program 1: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x309, 0x0) keyctl$read(0xb, r0, &(0x7f0000005340)=""/4096, 0xd900) 00:18:29 executing program 1: unshare(0x18000800) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000200)) 00:18:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x3, 0x0, 0x0, 0x3}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x8000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) write$cgroup_pid(r1, &(0x7f0000000100)=r2, 0x12) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)) 00:18:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000040)) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0) write$cgroup_pid(r1, &(0x7f0000000100)=r2, 0x12) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)) 00:18:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x14, 0x0, 0x0) r4 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r6 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={r4, r5, r6}, 0xc) r7 = dup2(r1, r3) r8 = dup3(r7, r2, 0x0) getgroups(0x4, &(0x7f0000000040)=[0xee01, 0xee00, 0xee01, 0xee00]) ioctl$TUNSETGROUP(r8, 0x400454ce, r9) 00:18:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000040)) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ovr0}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000003d80)) rt_sigreturn() ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000040)={'tu]l0\x00\x00#\xfb\x0f\xa8\x00', @empty=[0x5, 0x0, 0x43]}) 00:18:30 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaa0008004500001c000000000188907820855873f8a5cf6d6e72907800000000"], 0x0) 00:18:30 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x15b, 0x8000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4ffc2f2856fae86b}, 0x4000804) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="230000001a0081aee4050c00000f00fe0a8bc36f16000002000000bfd77ea14af3a311", 0x23}], 0x1}, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r3, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg(r3, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890c, &(0x7f0000000000)) 00:18:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x100) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='vmnet0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 00:18:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0xfec0000000000000}, 0x0, 0x0, 0x1, 0x1}, 0x20) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x400000000000, 0x3}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r2, @in={{0x2, 0x4e21, @remote}}}, 0x84) 00:18:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:31 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="b1", 0x1, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f0000000280)=""/244, 0x75dde2d53ef0242d) 00:18:31 executing program 1: unshare(0x8000000) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7f, 0x121000) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x23) r1 = mq_open(&(0x7f00000000c0)='\\ceroup\x00', 0x800, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000380)=""/204, 0xfffffe6f, 0x4000, 0x0) 00:18:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000004bc0)={0x0, 0x200, 0x30}, &(0x7f0000004c00)=0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000004c40)=@assoc_value={r2, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x23, 0x0, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000004980)=[{{&(0x7f0000000080)=@generic, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000000)=""/52, 0x34}, {&(0x7f0000000180)=""/94, 0x5e}], 0x3}, 0xb9}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000240)}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/242, 0xf2}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/226, 0xe2}, {&(0x7f0000001500)=""/145, 0x91}], 0x6, &(0x7f0000004c80)=""/247, 0xf7}, 0x2da}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001740)=""/136, 0x88}, {&(0x7f0000001800)=""/123, 0x7b}], 0x2}, 0x3}, {{&(0x7f00000018c0)=@caif, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/108, 0x6c}, {&(0x7f00000029c0)=""/3, 0x3}], 0x3, &(0x7f0000002a40)=""/179, 0xb3}, 0x100}, {{&(0x7f0000002b00)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000002b80)=""/4096, 0x138a}, {&(0x7f0000003b80)=""/56, 0x38}, {&(0x7f0000003bc0)=""/154, 0x9a}, {&(0x7f0000003c80)=""/83, 0x53}], 0x4, &(0x7f0000003d40)=""/209, 0xd1}, 0x2}, {{&(0x7f0000003e40)=@ipx, 0x80, &(0x7f0000004040)=[{&(0x7f0000003ec0)=""/10, 0xa}, {&(0x7f0000003f00)=""/96, 0x60}, {&(0x7f0000003f80)=""/178, 0xb2}], 0x3, &(0x7f0000004080)=""/205, 0xcd}, 0x392815d3}, {{&(0x7f0000004180)=@can, 0x80, &(0x7f0000004580)=[{&(0x7f0000004200)=""/212, 0xd4}, {&(0x7f0000004300)=""/152, 0xffffffffffffff58}, {&(0x7f00000043c0)=""/116, 0x74}, {&(0x7f0000004440)=""/61, 0x3d}, {&(0x7f0000004480)=""/119, 0x77}, {&(0x7f0000004500)=""/126, 0x7e}], 0x6}, 0x8001}, {{&(0x7f0000004600)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000004840)=[{&(0x7f0000004680)=""/70, 0x46}, {&(0x7f0000004700)=""/131, 0x83}, {&(0x7f00000047c0)=""/86, 0x56}], 0x3, &(0x7f0000004880)=""/231, 0xe7}, 0x3a}], 0x8, 0x2, &(0x7f0000004b80)={0x0, 0x1c9c380}) 00:18:31 executing program 1: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 00:18:31 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000024000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:18:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)=0x40bf, 0x4) bind$alg(r1, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 00:18:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:31 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000003c0)=""/110, 0x6e}, {&(0x7f0000000440)=""/191, 0xbf}, {&(0x7f0000000240)=""/63, 0x3f}, {&(0x7f0000000500)=""/43, 0x2b}], 0x4, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000640)={0x4, 0x3f}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000280)=0xfffffd52) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) read$alg(r0, &(0x7f00000002c0)=""/238, 0xee) r2 = dup(r1) lsetxattr$security_capability(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.capability\x00', &(0x7f0000000600)=@v2={0x2000000, [{0x80, 0x7}, {0x0, 0x2e3}]}, 0x14, 0x1) getsockopt$inet6_int(r2, 0x29, 0x7e, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000001100)=0x48) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) write$FUSE_ATTR(r2, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000680)) 00:18:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$TIOCCBRK(r3, 0x5428) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r4 = accept(r0, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000007f40)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)="b1", 0x1}, {&(0x7f0000000240)=')', 0x1}], 0x2}], 0x1, 0x0) 00:18:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'eql\x00', &(0x7f0000000240)=ANY=[]}) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYPTR], 0x1c) 00:18:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000400)=0x0) close(r0) userfaultfd(0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x28) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 00:18:32 executing program 2: socketpair$unix(0x1, 0xc8990d02f7e37844, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@loopback, @multicast1}, &(0x7f0000000040)=0xc) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@remote, @in6=@mcast1, 0x4e22, 0x0, 0x4e22, 0x9, 0x2, 0xa0, 0x20, 0x3c, r3, r2}, {0xf26, 0x46dfc738, 0x20, 0x4, 0x8, 0xffff, 0x5, 0x800}, {0x100000000, 0xb09, 0x4, 0x8}, 0x620b58f4, 0x6e6bb1, 0x2, 0x1, 0x2, 0x1}, {{@in6=@rand_addr="b7b3d003b00e7b18ed24f95cef0deeab", 0x4d5, 0xff}, 0x2, @in=@empty, 0x3500, 0x4, 0x3, 0x1, 0x21c2, 0x0, 0x2}}, 0xe8) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:18:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:32 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x6c000000) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000140)=0x101) timer_create(0x0, &(0x7f0000000080)={0x0, 0x6, 0x2, @tid=r2}, &(0x7f0000000100)) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000000)=0x10001, 0x4) sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x22, 0x400000000000003, 0x0, 0x2, 0x6}, 0x6) 00:18:32 executing program 2: r0 = getpid() r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000040)='client1\x00', 0x0, r2) r3 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r3, &(0x7f00000003c0)=""/28, 0xfffffefa) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000080)={0x201000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0x404c534a, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "50ae14b634b0c409", "a49f392f723e150db20caa1887217103867a9423cf48a99cf42d29c55e064dd7"}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0x80045301, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0xf) [ 347.629799][T12538] IPVS: ftp: loaded support on port[0] = 21 [ 347.843396][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 347.850196][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:18:33 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getuid() setsockopt(r0, 0x10d, 0x8000000010, &(0x7f00001c9fff), 0x0) listen(r0, 0xfffffffffffffffd) r1 = accept4(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80, 0x800) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000d02}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x200, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x8001) 00:18:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x10}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="0202061c100000000000004c9e0000000200130002000000000000000000000105000600200000000a0000000000000500e58008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000004000000ff1700a51409ac4cffcbcf0000000000000000000000001712c89d9b0b0ac3e5fa67ea03aa5e5eedb0b08e85faf41b3b17d29a30418d96ed1cdff22f59abab6e5254daefd5c843f5c976bdd8d43c5457bd93eb9e7f46160000"], 0x80}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40000000000002b, 0x0) 00:18:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:33 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$sock(r1, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/96, 0x60}], 0x1}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x1, 0xfffffffffffffffa, 0x1, 0x7, 0x100}) 00:18:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80000001, 0x10000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x8, 0x1, r0}}}}]}, 0x38}}, 0x0) 00:18:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503000000000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff87) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:18:34 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x4) read$rfkill(r0, &(0x7f0000000340), 0x8) r1 = request_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='/dev/dsp#\x00', 0x0) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r1, r2) r3 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x400000) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r3) ioctl$int_in(r4, 0x2080080040045010, &(0x7f00000000c0)) r5 = semget(0x1, 0x0, 0x1) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000000140)=""/189) ioctl$int_in(r4, 0x800000c0045003, &(0x7f0000000100)=0x7) 00:18:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:34 executing program 1: r0 = socket$inet6(0xa, 0xb, 0x10000006) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3a, r1}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000004340)={'veth0_to_team\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0xe}}) 00:18:34 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x4e2801) write$vhci(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="03d896f619ecf7f5a36391285ac0da0e831019f02b7164e449e77d65762e80cf635faa3308fe60a0ba9fcaeb88f98da0b3770e36c95373ed409b334bc9b2169949bd"], 0x27) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x501900, 0xc0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast1, @multicast2}, &(0x7f00000001c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f0000006580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffffffffffffbb) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006640)={'ipddp0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006b00)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000006c00)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000006d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006d40)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006d80)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000006e80)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000077c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007800)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x13d9171eb4a46e7d, &(0x7f0000007840)={@multicast1, @multicast1, 0x0}, &(0x7f0000007880)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000079c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000007a00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000007a40)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000007a80)={0x0, @loopback, @remote}, &(0x7f0000007ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000007bc0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000007cc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000b400)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000b440)={0x0, @multicast1, @local}, &(0x7f000000b480)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000bb80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f000000bb40)={&(0x7f000000b4c0)={0x664, r2, 0x100, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x1c4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r8}, {0x1e4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x92}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x20c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x100, 0x1ff, 0x1, 0x10001}, {0xfffffffffffffff9, 0x9, 0xfff, 0x7fffffff}, {0x1f, 0x10000, 0x100, 0x3}, {0x1ff, 0xea56, 0x2, 0xded3}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r19}}}]}}]}, 0x664}, 0x1, 0x0, 0x0, 0x1}, 0x40000) fcntl$getown(r0, 0x9) 00:18:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={0x0, 0xfffffffffffffd7d, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000004cd588a9f39f6219000000bf56fc8300", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010067726574617000000c00020008001600ac1414bb"], 0xfd64}}, 0x0) 00:18:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000030000004c00010038000400200001000a00000000000000ff1504bd3677c2766b34000000040001000000001400020002000000e00000010000000000000000100001007564703a73797a300000000000"], 0x60}}, 0x0) 00:18:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='.\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x52}, &(0x7f0000000200)=0x8) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/../file0\x00', 0x112) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={r1, 0x4}, 0x8) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000001, 0x100010, r0, 0x0) syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) 00:18:35 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) socket$vsock_dgram(0x28, 0x2, 0x0) close(r0) 00:18:35 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f00000000c0)="04", 0x1}]) 00:18:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:35 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000040)) 00:18:35 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = dup(r0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000180), 0x77f2) 00:18:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000090c0800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010069706970000000000c00020008000f0010000000"], 0x3c}}, 0x0) [ 351.086065][T12628] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 00:18:36 executing program 1: r0 = socket$inet(0x2, 0x1, 0x9) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000001c0)={r1, 0xd6, 0x49}, &(0x7f0000000200)={'enc=', 'pkcs1', ' hash=', {'crct10dif-generic\x00'}}, &(0x7f0000000280)="7c738fe7f919ba298ea736e47ba4ee78df3e57b4e25a704dba46d071e0ed101f589749a1611d7414859efec2183907aea576509c91b2e4415e9b3c7b02f44a52d18e4f4b61202a568459162f5433dfbb1c957da8a92da359e62d26a88f3bd1a39027eeacef3fc8be4fc64146af7ab97881a8577cf45e6f3377c300de8cf7662ae639fc1c583d3568ea6d652ee2d0515dd46edb474d0493b2bfc8f7c36fc8bad6a96a6923ea92a1e7114317c857dc2332c83825e78d8a6cfda3f4fa706bbe6a6244a2220322fb2c64a1dbf787af2381c9e12d6d25a75e", &(0x7f0000000380)=""/73) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000016c0)={0x0, 0x1}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYBLOB="0180a700bd4127989d19cf32f4667b5d10c3e2a8c7e51affe44fcc385fd3f7547bda12dd10e44fdc192c8b3245d1f1d62df2e14ae0be1b6aa44eb0cc06a68a63d02302c91b21e703a320e1c81f1ba53e8b9b5cd9cc2bedcf998840db74f599d6eae0ab14fdfb220f977af503066867fce6fe2206d73f585da0cd2c2a21c9e81cf1d2878ae911e1eccb483bcc5be6227e49f038cbdb1caa4a755470e63c484d63fce08f7a0e17a74622eebb88498f7718c2483b83afcd55fb2a433b152b506e2e0afe0f93d98b1aae79c20ee2ceb4febef111457ba23ba3bbc2f8d80c7affbae4468c9527b839936897db76fb369fe287f7692e49b8"], 0xaf) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fallocate(r3, 0x0, 0x0, 0x8) 00:18:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000003c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) r3 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7, 0x10240) bind$netlink(r3, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfe, 0x100210}, 0xc) sendfile(r0, r0, &(0x7f0000000140), 0x0) r4 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x5, 0x8200) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) fcntl$addseals(r2, 0x409, 0x8) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000004c0), 0x4, 0x0) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:18:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:36 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8200, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) write$input_event(r0, &(0x7f00000000c0)={{}, 0x14, 0x7}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000100)={{0x0, 0x0, 0x1f, 0x6, 'syz0\x00', 0x53b}, 0x0, [0x7ff, 0x1b, 0x3, 0x7cf, 0x1ff, 0xdb, 0x7924, 0x5, 0x100000000, 0x7, 0x2, 0x2, 0x4, 0x80, 0x0, 0x100000001, 0x1c50, 0x400, 0x94d, 0x0, 0x4, 0x3da6, 0x3, 0x1, 0x0, 0x3f, 0x1, 0x2, 0x10001, 0x4, 0x40, 0xfffffffffffff000, 0x137a, 0x3, 0x3, 0x53, 0x8000, 0x7, 0x7f5d30e7, 0x100000001, 0x1fe0000000, 0xfffffffffffffffe, 0x401, 0x467, 0x1, 0x3248000000000000, 0x1, 0xffffffffffffffff, 0x9eb5, 0xfffffffffffffffe, 0x98c, 0x2, 0x0, 0x70fb, 0x7, 0x1, 0x100000000, 0xb63, 0x7, 0xac99, 0x2, 0x8001, 0xfffffffffffffff7, 0x81, 0xff, 0x1, 0x2, 0x6, 0x8, 0x40, 0x7ff, 0x0, 0x2, 0x3, 0x3, 0x3, 0x8, 0x4, 0x3, 0x3f, 0x21e0, 0x9, 0x6, 0x0, 0x7, 0x5, 0x0, 0x7, 0x7fffffff, 0x64c, 0xfff, 0x2, 0x78f04833, 0x3, 0x8, 0x18, 0x15, 0x3, 0x400000000000000, 0x1000, 0xdd73, 0x1, 0xf8, 0x6, 0x1, 0x7e000000000000, 0x8, 0x2, 0x80000000, 0x101, 0x5, 0x6, 0x7, 0x5, 0x80000001, 0x4, 0x3, 0x8, 0x9, 0x1000, 0x20, 0x7, 0x1, 0x221, 0xa800000000000000, 0x200, 0x6, 0x5], {0x77359400}}) read(r0, &(0x7f0000000600)=""/218, 0xda) r1 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000780)={r1, 0x2f, 0x1000}, &(0x7f00000007c0)={'enc=', 'raw', ' hash=', {'vmac(camellia)\x00'}}, &(0x7f0000000840)="f38a8c6217fc977ab348b4418b77991d82c6fd56a20108b8c5a876a7308f6c268ded902d35a923f3393b93ac70bb44", &(0x7f0000000880)=""/4096) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000001880)='blacklist\x00', &(0x7f00000018c0)='eth0{eth0\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001900)='/dev/hwrng\x00', 0x20000, 0x0) clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) write$input_event(r2, &(0x7f0000001980)={{r3, r4/1000+30000}, 0x17, 0x1, 0x986}, 0x18) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000019c0)) fchdir(r0) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ashmem\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000001a40)={r1, 0x14, 0x67}, &(0x7f0000001a80)={'enc=', 'raw', ' hash=', {'sha224-arm64-neon\x00'}}, &(0x7f0000001b00)="6f890225a82358bbceadde1f223ba0939ec65510", &(0x7f0000001b40)=""/103) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000001bc0)={0x5, 0x5, 0x1d, 0x100000000, 0xfffffffffffffffb}) ioctl$VT_DISALLOCATE(r0, 0x5608) setsockopt$inet_dccp_int(r2, 0x21, 0xc5f3eac74a852fa6, &(0x7f0000001c00)=0x2, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001c40)={@ipv4={[], [], @local}, 0x7ff, 0x0, 0x2, 0x1, 0x6, 0x1}, 0x20) read$hidraw(r0, &(0x7f0000001c80)=""/181, 0xb5) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000001d40), &(0x7f0000001d80)=0x4) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000001dc0)={0x0, 0x20363059, 0x1, @stepwise={0x3, 0x13, 0x20, 0xe4d, 0x800, 0x5}}) openat$vcs(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/vcs\x00', 0x20000, 0x0) fanotify_init(0x1, 0x0) stat(&(0x7f0000001e40)='./file0\x00', &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r5, r6) 00:18:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x10, &(0x7f0000000140)={&(0x7f0000000040)=""/210, 0xd2, 0xffffffffffffffff}}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r1, 0x4) r3 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000280)={0x9, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) 00:18:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:36 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='vegas\x00', 0x6) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f00000000c0)=0x3ff, 0x4) 00:18:36 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f00000001c0), 0x8) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7f, 0x30}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r3, 0xb6b}, &(0x7f0000000240)=0x8) 00:18:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:36 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000004582, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) timer_create(0x2, 0x0, &(0x7f0000044000)) 00:18:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000340)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20200, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000040)={0x9, 0x5, 0x20, 0x1, 0x4, 0x200, 0x8}) ioctl$KVM_X86_SET_MCE(r4, 0x4138ae84, 0x0) dup2(r0, r4) 00:18:37 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x501400, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000000)={@local, @random="8a37962a294f", [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x49, 0x21, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x6, [], {0x41, 0x3, "cb155d", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x1000, 0x3, 0x4, 0x0, {0x77359400}, {0x5, 0x8, 0x7fffffff, 0x3, 0x1, 0xfffffffffffffffa, "83b1a485"}, 0x6, 0x2, @offset=0x4, 0x4}) 00:18:37 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) [ 352.591079][T12678] IPVS: ftp: loaded support on port[0] = 21 00:18:37 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}}}, 0x84) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x7ffc52bbbed7ac45, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @remote}}, 0xffff, 0x9de}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0xa47, 0x6}, &(0x7f00000001c0)=0x8) [ 353.153381][T12678] chnl_net:caif_netlink_parms(): no params data found [ 353.277704][T12678] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.285107][T12678] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.293976][T12678] device bridge_slave_0 entered promiscuous mode [ 353.344885][T12678] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.352111][T12678] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.361752][T12678] device bridge_slave_1 entered promiscuous mode [ 353.478839][T12678] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.513777][T12678] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.555667][T12678] team0: Port device team_slave_0 added [ 353.568883][T12678] team0: Port device team_slave_1 added [ 353.778281][T12678] device hsr_slave_0 entered promiscuous mode [ 354.033201][T12678] device hsr_slave_1 entered promiscuous mode [ 354.072399][T12678] debugfs: Directory 'hsr0' with parent '/' already present! [ 354.221929][T12678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.249015][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.258295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.275113][T12678] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.291537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.302634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.311819][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.319066][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.336276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.351429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.361766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.371142][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.378434][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.445819][T12678] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 354.456364][T12678] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.473441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.484101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.494562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.505415][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.515495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.525824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.535709][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.545282][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.555552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.565252][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.582837][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.592168][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.629408][T12678] 8021q: adding VLAN 0 to HW filter on device batadv0 00:18:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x27e6c17649dca897) 00:18:39 executing program 2: unshare(0x8000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000140)={@ipv4, 0x0}, &(0x7f0000000180)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast1, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001640)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000001740)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0}, &(0x7f00000017c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002b80)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@remote}}, &(0x7f0000002c80)=0xe8) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000001480)=0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002d80)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002dc0)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000002ec0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002f00)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000003000)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003180)={0x0, @dev, @local}, &(0x7f00000031c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003200)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000003300)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000003340)={@initdev, @dev, 0x0}, &(0x7f0000003380)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000003780)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000003740)={&(0x7f00000033c0)={0x360, r2, 0x4, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}]}}, {{0x8, 0x1, r6}, {0x154, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xbed}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x19000}}, {0x8, 0x6, r9}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xed0, 0x1f, 0x100000000, 0x9}, {0x4, 0x0, 0x9, 0x8}, {0x6, 0x29, 0x5, 0x4}, {0x1f, 0x5, 0x6, 0x9be9}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}]}}]}, 0x360}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000014c0)={{0xc000000000000000, 0x5}, 'port0\x00', 0x10, 0x10015, 0x8000, 0x4, 0xffffffff, 0x8, 0x4, 0x0, 0x1, 0x62c}) ioctl$HIDIOCSFEATURE(r1, 0xc0404806, &(0x7f0000000480)="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") ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) r15 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TIOCGSOFTCAR(r15, 0x5419, &(0x7f0000000040)) 00:18:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:39 executing program 1: seccomp(0x1, 0x1, &(0x7f0000000880)={0x2000000000000234}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) socket$nl_generic(0x10, 0x3, 0x10) 00:18:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000080)={'rose0\x00', 0x2b91}) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="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", 0x285}], 0x1}, 0x0) 00:18:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:40 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000100)={{0x84, @multicast1, 0x4e21, 0x1, 'ovf\x00', 0x1, 0x7, 0x6a}, {@remote, 0x4e24, 0x2ecb544eac0655dc, 0x1, 0x59851dbf, 0xbc}}, 0x44) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{}, {0x7}}) [ 355.265572][T12719] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:18:40 executing program 2: r0 = socket(0x2, 0x3, 0x40000000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bond_slave_1\x00', 0x10) sendto$inet(r0, 0x0, 0x39c, 0x20000810, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0001400}, 0x10) 00:18:40 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1f, 0x2000) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x2, 0x2}, @timestamp], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x1000000000009c}, {0x6}]}, 0x10) [ 355.513958][T12730] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:18:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:40 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) personality(0x4000009) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1639) 00:18:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x27e6c17649dca897) 00:18:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000008340)=[{{0x0, 0x0, &(0x7f00000085c0)=[{&(0x7f0000000040)="c76473aa13fb91568509f59bade5", 0xe}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 00:18:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x41) fcntl$addseals(r0, 0x409, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000000)=[0x44, 0x9e6c]) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x8000fffffffa) 00:18:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r2, r2, 0x0, 0x1) read(r1, 0x0, 0x0) 00:18:41 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:41 executing program 2: add_key(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x80, 0x800) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="8254d8ae0294f6eee0dca48e4eb34e8ddca526e3e3f89c58f6d230b4aee452d12772fbe4950861f9d1847f6504be16ed6cfbaea79c2c53442c5a6a44c4f602b4d6676374efdf7577ca78ae969557c0f081eb05cf03e0027a2c8627fa8c7bac7512f264edd98797987cfe1b13b8", 0x6d}, {&(0x7f0000000240)="6a87e0c728d814ed5af4f854fd23f0a3db9d3d5ebf9ce9804854b88d1553e2a81484e1ecf0edb1b6f820a479bffc47ef7b0ce4d5ede5e6c3641071d2baa8cfcefe881fb55f202e39aeb426b14672b1af46a3983efaf505f3fefca73e2e28dc0936f0bff1f2a0d94d1c10d57b96daf46664f758a78708264bdb44af2e0065a649c739a1f2a305c44838785fbb5be174f8862837eaf3f05906f80b3f1b2bafc4af2a58b6527e920ae959fa51e34bd5c174a8e6538502f94fc3cdee74367fd7a66572d1580c529330cdf515c6fd2b744b62366d797da74e9fce0387147bfbb4479bd1bd", 0xe2}, {&(0x7f0000000140)="a93be6bbcb91fe0c077fcbb2c835d8d23c26adecc7a3e9a2d78f1ef52d450e4094021b8b6daf9f67cf4a4a3b209cd8f6eb1a101b", 0x34}, {&(0x7f0000000480)="96ce668e5f9d55330a8d48c7b455675bfbd62e11185bb7cc656a1eafdb3dca0a9e256d5bbd32473f6ddc5b0ff4ad97547dc01408bbb80e7f553ed27a7b9c37ca454519d0722960e058130ef01177ab5f667d136c525e29c0f7b552d12f580bd64ab4809c6c3ab84734b225c837368ace709daba8fa1fe691b67e4559292eb52fd612407d7eba27107df524318929a5dbcc9db1aff7195cfcc4243f5faa05d5d9b96b87686a9b6157500b3080dbdef2d2d75f09e8e2e1060644409e", 0xbb}], 0x4, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r1, r1}, &(0x7f00000001c0)=""/83, 0x53, 0x0) 00:18:41 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x580) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)=0x8) r4 = gettid() fcntl$lock(r2, 0x26, &(0x7f0000000280)={0x0, 0x0, 0x6a26, 0x4, r4}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={r3, @in={{0x2, 0x4e24, @broadcast}}, 0x2, 0x401, 0x5, 0x401, 0x34}, 0x98) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) bind$tipc(r2, &(0x7f0000000340), 0xffffffffffffffbd) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000200)) readahead(r2, 0xb, 0x2) fcntl$dupfd(r1, 0x406, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0x1000, 0x2}) bind$tipc(r1, 0x0, 0x0) 00:18:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2, &(0x7f0000000440)=ANY=[@ANYRESOCT=r0, @ANYRESHEX=0x0], 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x2, 'lc\x00', 0x8, 0xff, 0x52}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/47, &(0x7f0000000100)=0x2f) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_dev$radio(&(0x7f0000000540)='/dev/radio#\x00', 0x2, 0x2) sendmsg$inet6(r2, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000580)="0ca6dc9d5ec7676679c052b9e4cdc783e1218591b90ba408f611b1d849ac99a8dabc5e91565daf62ad1869168d4bc11463bb8ac03a824f115782f95f3879f7be9a54a80ad8c3e277f193b0b0cda8827b075c2ab0c5e337a07394ca6cb8c69f9b4416763f062d92e224aa703b627386462a", 0x71}, {&(0x7f0000000600)="f38f36bf3692100f17384b93d0befb8c57bcc44ec76fe1477001e592918c16655c07d438238eaa29503a5279f50cf818bc446fce405e7fc68c3f7858a2aae3283cfc1c8d7a26124d66994ef0fea803037fc1d138fd4a2de490902611bf10ebe560c324c692ee65129a05450acd16e70ee5cafb5051518778813d61e0658722d5d1bbb1d35be99feefa894188542f2bf354e47f23dc8b73c8862714189ab686cfc11e2ed6ee1dd9868863ce3324da55da8b45ecebf6467870b7190e92ac0d43d8098753ad58802e3b2866389c4379241b6ecdb2b0c720a3faa5f52820dd806c86a905375999630ef80764d80a7e5b20734288c7c94d399d131965eda0332670b5c3ae2e4367f001b8c41f51f6366a4b265fe420b342bebc7a468736d0995b0722ee9756eed24bce16d8b61b0bd34ce44a15ddfe256d3802a6c42acb20ca0d23f26085bb70d230cd207a08974479d7f4224e55069328ff66a090b4f3cc80e1cea7f388d65b614facdfe9277f2b659e4ddbc176e12f8799106dfd40f7a85cfe327474646dbc5ebb6d466f6d2c5df2a1635bae75d5618e9d8aad2ff8506be3868c69f0e3d4c1c8e93a43bf554966915e273d66bccf2bbd3fb7c835dfb27884e69d79d8f26b815d7cb1a18ef0c922e6449c3b2b2dd11b1be46fc42ab691f26c1a451f9d2d3bf7b30bbe6406be6735c6ba1ecb4e116bb019ec1df3c5cfe7b92b04ecda7ee790bddbfe12e7bfb30dc75c91b7c6127310db5cd1068f048534b4b2c02b85a9aef677363b1df5f43e46d1254166e0e6d10e478182fb9cbe5b312367fdfca92e4d7e71b937a4bb6c63c51037414d2a1ff268e01a436b2f94014ec1a23e07e8b284143c26390e7dd9db48c48b7c6e2564b7d69dca43971ce1cfb910b87c03aae395af04bd32c261a850baedb55417eeb9e332ad1ade82fa86e8c6cf07d5c99f57ca025087a0ebf0477de84e14e78a0c2ac11cd20bf5cecbd4e66709777c4387008a83621a235252ce7aea7f8e6cf58244d442bcd2e5f533dff0d02fa9081a6ef6dc012d05bbd26a4d6b3fe621980e99031d51178327d3448b1bd701eb4d89dfe97ce75acef272a65694020b9481de781f6bd28604536fc900ce46b9d5a06ac14e6621695b8a0d2ff63c21772dd6dc99525b5fbd98d936c2ea1d5f245192c80fe51d2aa8ab907b03009666af7e88713f31f517ccab574abe205a04f837a7f611d84e36cfd01cfb304fe5f8842bed6467ccd23857fbe2b4550510ace120929e5cbdbaa5a9e899596fd3fcdb8c5d9cc71988e1bb1c3dc0d8868b747085fad8477774755405dde8fefc021d2c3fa6fcf818f45e5e2b4fee417ba53b4a6930e28e7d94001d7e21b7d4b7f25311cda7c45805fee2b90bfb2a915093c522467ec1e069e7b190a1783f2c64a10b4dc2d10c63c9e3cc3e8fcb8f6901639ed7236cae01fe7dd8de1901be6a939ad581685f138bf09cb8a8a59986bba785090c87f231fbb76a8bec3003b5f4feb9caf02cfe72db96ee20823c4ecb4e37e6872e8e9273f57ac78e5312c9563e3d81525226de6f5d172051ce4494c88340d2e75092b36b62f027c1b3f2cbbd3e0a712e22608aee6e0984e92992a0d7acffb5839aaa4557720d16c3496e9318d8a9944be1d1238672852ecc02272ce33518cb0520438a5945f56706537553e17b45ea5185a8c74802666adc556f48481892fd50dfcf7daee4aa9c089b84655d6c1a56edffd5e59e08f3356b9de7c1b8d3b687ac64ca49ab6e3b9bade7773ebe8c39a04eb2d79b95af9a4d1a5eab80fa39b24d67da55989babbb94e61cc52fb780b17f4cedeb0af7ba2bbf99aaea0ecf893f7a02def9e5a39a8b7a1f1ac3c8ebd8892170889af3e8b43f8bad47bf16f8e8d4ee8afa993419e0d172ef4e87f821369ca3256d5026a00cf89719a5d6399d9bc95858533e74674f469408ab9c36076fd9d5d5f3e41492e4815bfa48b7453a863fd8b7e8f701f5b0bc70a653841dae06a23bd7fbc88021f1c5687581e248c9dbc3c6f36f3363eb9658a25975adb7a7e735ae32b49ecbfb9977eb7ed3fecc9d9f9ca0ee4abc4fbe59dbb4a0ab268c43786878f5d40bbce115b17cd55f96671ab3712b02ce1f6884fbc6addb1485801b28a7b36238c16610c4f71d56c92437164517ad11d4adafe20d230fa21f3b947ff73cd07aa7815191b39f19f2126bb4703225eccab51dce99744f2bdd17cca1e3877c938ccf86bd3ea8996e342b16ee593b6c4f44b6075bd4519cf01b4ebfff425d8adf3b4dcba698e2c49eb17f19176122993a7b49daff289e8ad17632a795a431359fdac1b351ff58ebff3dad4523f2aff4e2e15ce6160f494e0d482a4c6d3938400ac8e4e769dc8b9fddf2e3a2506ce5ed2a6a668d3b759cb853bc884a3886065d15181a4da3c003b6aa719d0a763ae8b91dfec5680a2debc0399f709ebc0aa710cac24fd4abbec7dec4de334cfe39432eec12a01a622eef2b74c643f2af3fc347bc0cd4f1a5db092992af024169b533f4acd3a5c31bac062bfd70cb1d05b35c2f6932b99bf5b149770065126784ac11f48caf49242f363b50a8b47777c9208b8913eca09abbd68daabbc8c4d984759a0e28f75618312c7a434655ac69d47a92dcba021b529c0b6e9fb64fc7ceba39f4aaf1ba90e666515376aaba77aed09712a2e5276754d1ba535e237b6141771ee3ab377dd3a756ec8bd30b1a007531fb7bd1656b7c4fcecb4fd5fb54074044560d26cb046219004aaefe8f2b7adbc38608881297bb8d2d486e34d2f992c2e7d3505fb668578eb5f20797bf560ed411e514bd8e10e3d9fbeeaf47ba8156b5d9424a80c8b3b951c95b7b3784186350fa05db7f06e7da203c53f458a1f5a98cbc8a02893b2b3f37dd3b34ac83085dbae850ebe126617270bfb424f1a9d06e98bba44ffc1eb3ee09594f8cfe17ab8c9fabfd158aea61ba050644e7b825084ade917c91b68ce20b081fb79c3b85d04e45f4ad1c4d7161b9bd29f623979a1079e380199140ed8fb0cb34a92f7e41d68b5b4db175c525983be27719f16d69bc252b1f03bdff6d9b4535ed46097e3b3a470325ff9b7737060390e6ff85f9073630eece6c68cb151b72d824206740f04a140682a2e0ed6218cf08b1e30e4caf0e45913ce61f43045c72bab5ccd23faa04a128661809ef39771ca88d0ddd07d46c9b31c6c1daf79eebf6f9e8443cbc90e5cdc3ef11835448ad9a232e55fa582a68bab3bce0f205ea6c751696d80c47142940e112c3e817a25579e2f8e0f2de1d2012d3f5d00a08e0ecca7c9dab745d901a6f2aa263b51abf6e8899c7212d51dc4af88ad8ef2c019c8a7b1d34f5705c7f69fbf91e54c44dc361d3b1e428e12feb8811b7fb27a2c9201625d56a2f212108662d7e96dd49fa72a62aa57d7e212fe3543e0f085fa501756ebd6a18b3699921e034ef4bab8dd1eb0d36010b7af1c4470014cc78bf0ec46e8d1f34bd6043cc4eb3a00568614923cd316e0fe492bf1e8fb818ce40774dd2a8f3fe355a055ab80726bd15294f89056b6bb04474082af5bb0c4619474ac3416d0c1f739518e0e822d4e2cd2d42923f631b3bc5c4381938119825121afd384e58abc69b6ddc538984a4437d39c569059da5faa35e050cde41a7eb27b563229e80f9e32ed50077b2352bf424b80a8d9918c3c5c56b4cf32edfe7cf486dece37ecd79bf52f54259b26a3f9bf38fb36f32e977abb770284d115128f5b78420deff790398b1ed18d464374843f907e709c92a9386e4898e21cbf276fee823e6da67ae61b084f50a7c38db6ff3e90d1de990633074c3af006b8fa16cbfc56cdc621ab3f71655b8a8b676949546087a950d7f26284a482ae1f8dedcc797201ffaa136b27dfca2b9131001f41a13667fb53d726ae4d5764f4c72c3752d51dd19e74ef6a0b0a09d8a7e876630030f6c18e2c1fa48709d05721a11e81f53c2b13a950da75bd6f35fe52c780a82269fa8b5faeb9a6627b4777e7b290297c936806358086d610f60af6f3045b7e3e2cf5240bf525b169da2713cb2074c1fd15dbae593022c840fbdae0aa8098313adabbf5af0412c2b689ceda7ef9b831a25f257d381b9599f5e8d41907d70623b910a087a6d388054f3e69191e0f7f2844a1b38ca11efeab5f40f248ffdebb2e562a1a14cd90099d536fb77a5235c5983d4facbd9391f861bdf4da8b91f5cebf89c66dd1a302a267b87a9fb7d99d7a1fea64c42301c5e2e954bfdb4774c0200440a462efe68f414dddc237921da43f455322a1bc525b7b3e0284fee29b9e594a4a91c9c88a7b83904d6b1ac187b42ce6644cf882b26a7308867a55a66b6e65f9cbf582b1283b8dbd9c9e6d7f2a54b08c39bf4df2002cc938d655d0e7cd834302954df5fcfed5e73d81153d4b79a2600c329fb169d0400c067351037891d9b2a20019e8afd77d26647c0d581e624e01a1b39c0c5bc923f99d7f1030ac9fa791f285ea32c1c3c8657ff9901ec479d5bb10926b9c06b9d0bb9793822bb9109932d1e796ed44357ab08ad7ab97a71822cca99b5aa0f8e2f57ce129488f0baffd5c6991fc7897f486c08fec797bed10731ae14ee54ebfef82fa4291438971352fd0fe9429f54293ae589c11c2f87429918f57742f36914d8cfa3758d6018849d131e64491c3739afb61ae355ebfeef94488701646f8879ebc16b311b2c6a54cef2d764ad4d491d39a5cd59d2b0d03c5f94c22733e07725b3b96a59d56c9feb03a73f23d60174945e75377763dbac5aef9ca95d7a32f9461ee3fe2378afde523e015703d29513f95eff4831043b82519b05ba7de3b2d81f0a1f2d3d3b1fbaae5f2f6340bbe275bfa72da5c08b698186f3fd10e95ede078525a9e7675f49711c8c543e94d879fa7fbef822561ba95e6e9955b2fe7b34546746842f186a28c3237a06407745740400cf5b8336af812fe05583f0ec8c769a0b39a20b678b09273b42696c401ef6cf58377984970fa6ca780b448259057b696618259b7dd141bf852e4bfe5719e33f421471a5d97105063be0f796f25e14f6705836d2f931fda51e4c804124684289b9a3113df2da16a9032c70f17db0ef7e667c673b195787281d3e60d8cd6d61dedf1ac797477c4f8d7a2ef8fd724df2c79a4b11565fc7520565408441537a17baa0ff57e8d5d525c85a950d679cd35ac13aa08f87b0d65fa23937fba179d50ec55bd8e6f8f72312125ff967f2fe359a03788c3bba0b1d9ae65aba242665c8bdaef4e39882f9ba33000c438c18688fef16fe7f7e60586652337b09c376b49d0531cb3aaccbefedec0fe703952279370a31973f68327539b94b2a5975ab4f8fb893d79290a1a5687750c497f37293fade616c64f1f2bdbacb37d30b3862fbc8d9bec11120d215364cb342b1f9e5b30229716e9ae3843a6162c00611a790b6bae8943edc61349990f0cfac4ffa942f78534182e9483a512b7129fc013c59331d0518b94c05285848decac13534d81bc0d775b6afbd3d25a895d32b8d4d5c468f842c775166f5ab4bc5429aadc886a5c20390a6626b8903013f79974c6d7115ea1d78fbe06de95a60a79b01cdfa22d5594d337815423fce63c3fe1606398bc800aa2f61edc3b31ee7caf5d6f66482a097c104ccd7e2bcfaa899863f0d9b90eafea3e875fdc8af6593e9a4ce81c4405a6675243ceb68e9060fa79b6e1667d6dd5cadcad8c4e529bedebb3f3f276a5e092d963db8817af700eeda94dc19d6874b0df45e1f6486470e661839d129bd36de2f1c41054541383d3efa6f2d48f171", 0x1000}, {&(0x7f0000001600)="2a40ca1d1933bc", 0x7}, {&(0x7f0000001640)="8902931c2c55f3cde1e8c8c0a3b82c1115bc3bb32547", 0x16}, {&(0x7f0000001d80)="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", 0xfb}, {&(0x7f0000001780)="865e828e3137f37dc3048750359186b4106aee2b9a152fc8f56da47f5e386d487d51b1fcba464c4a15f2f2e7", 0xffffffffffffffb9}, {&(0x7f00000017c0)="6db46dac8ff811ebb5e35bb3dafaa3efc5d2e6e2bdf117789c3489ae1e654228cea57df2f189d543a845e2607109271c21cffb8b73cf1eac49fa0f3ac18767aceedd0b7ed23252f11cca7a6a4a3c5de73f96e169ef6e40b386ddfee0dd790048f8c46fadc3b9d29a074189be8a2180bdba", 0x71}, {&(0x7f0000001840)="e0d92d6038f0d7ecf897639ca4e73f62b1c2d017380ece61d166b6a7c1131ac79ed7104e9a0b5ee6ee67e8cca862020efe1b4cbb2ff373f91b3cba2299f1a64d2a729806681607d6f9d849089dd3e49b1840cdc6bcf9d99947c756ff32634fd2bb710e2d47e206ea3d7fb81279ae0055837d0bcccf96998cd35d2af0a61897b2fd91b34f01f2b3a382af7b7a728ebe8aef3bb4b57a9206631c109546b237d287e04b8953013ee6eed0075097bda6baaea261a94489b2f0c46143adeea1ca135d3de97ebf78e9c978bf2090934dffb77e850dd882a5562f9b2dc18781361632a22cfde223a53feeba25a5c2526ced", 0xfffffffffffffd3d}, {&(0x7f0000001940)="985f2441a0ccebcec4c5bc7db063cd11dc6515400e7f75e18e8a04b31dd97d2fc261f23b9a979f7c2ecf91eae494ca1ecfb30d4446127b3a8d2efb2235583d410fc44083f54316e3a7ba4bd0cc22baa01e8c40d77c68aa5c61fc97aa9e761ed3efa8bce2313944ed62041b05bfb743a83162d55b93023fa5bf277c5646e2401914362327ab30d611055b4333cab17308", 0x13}], 0x9, &(0x7f0000006080)=ANY=[@ANYBLOB="00002000000000002900002900006df2bdcfe80a2f976b4864ae00260000001dda000e100701d602790be15a4c010000000000007cfba9a252332c4427fdf5d62a1aeac9cdac305f25b633978cd3ddd93c50f18d7c4ee34be35c0572741d6ef4c385829caffd865743d607b6882ba7fb245bc83cf191f44ab4e40900f57224788406b7273d57635828c90100fcf2c699584cdf432fadfc6479c1000000b87b8b3a5a2ad068da7f0a9ae3edad9af79ad6ab476b00ed93a2ac50ce1c34f70000000000000004000000000000592d77b3a2ac5f3728f7b98b6fbcfd61b02d09615c595c8c080f90371e463b8513de0204a5670fe0b1d0070a095fb71834e69908ea3ec8b8"], 0x70}, 0xcbe1ab8cb975b086) ptrace$getsig(0x4202, r1, 0x20, &(0x7f0000000140)) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000001c40)={0x8, 0x2e9}) sendmsg$tipc(r2, &(0x7f0000001b00)={&(0x7f0000000480)=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x0, 0x2}}, 0x10, &(0x7f0000001680), 0x0, 0x0, 0x0, 0x4000}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000001b80)=@assoc_value={0x0}, &(0x7f0000001bc0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001c00)={0xcd, 0x7, 0x4, 0x5, 0x7, 0x81, 0x1, 0x5, r3}, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r5, 0xc0206416, &(0x7f0000000380)={0xfffffffffffffffe, 0x1, 0xff, 0x1, 0x2, 0x100000001}) recvfrom$inet6(r5, &(0x7f00000003c0)=""/57, 0x39, 0x1, &(0x7f0000000400)={0xa, 0x4e24, 0x20, @mcast2, 0xfffffffffffffff9}, 0x1c) sendto$packet(r0, &(0x7f0000000000)="c343e95f77570bc48b0df2377da9d02283d4aa0c0888d6e1bf2e419dbe7221ef0d8dcbe2f07ec1001696b37f6c954c22a6fcea2bbc14f1161442a6b573ce3d42c35eaf112132620bf453fa29745b1b88e9fd636e467084e96608ff28a9e0f324", 0x60, 0x40000, &(0x7f00000001c0)={0x11, 0x1, r4, 0x1, 0x8}, 0x14) accept(r5, &(0x7f0000001700)=@ethernet={0x0, @broadcast}, &(0x7f0000001ac0)=0xfffffffffffffe88) read$FUSE(r2, &(0x7f0000005080), 0x1000) [ 356.663737][T12779] IPVS: set_ctl: invalid protocol: 0 172.30.1.3:20003 [ 356.688549][T12779] IPVS: length: 47 != 8 [ 356.708171][T12779] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 00:18:41 executing program 1: unshare(0x200) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, 0x0) [ 356.741709][T12783] IPVS: set_ctl: invalid protocol: 0 172.30.1.3:20003 [ 356.769372][T12779] IPVS: length: 47 != 8 [ 356.788696][T12784] dlm: non-version read from control device 4096 00:18:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x27e6c17649dca897) 00:18:41 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:42 executing program 2: r0 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000000)=0x4) 00:18:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/213, 0xd5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0xdf1fd48b9a0b66, 0x0) ioctl(r0, 0x0, &(0x7f0000000200)="dafc21a3eccca97b9367e72309e929b30152fe6da0466478492bcf3b0eb70b62896a7aac2efa75fc81502ce9d41c95964d4df1") ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000001c0)={0x2}) 00:18:42 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 357.106595][T12800] sctp: [Deprecated]: syz-executor.2 (pid 12800) Use of int in maxseg socket option. [ 357.106595][T12800] Use struct sctp_assoc_value instead 00:18:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}}, 0x24}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x4, 0x0, 0x0, 0x2000, 0x20000004fd], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:18:42 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:42 executing program 1: unshare(0x20040600) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x10000000, 0x80580) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000080)=""/216) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000380)={0x7, 0x8000, 0x800, 0x377}) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) prctl$PR_MCE_KILL_GET(0x22) fcntl$setpipe(r1, 0x407, 0xfffffffffffffffd) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x204001}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xbc, r2, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x83}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x44085}, 0x48850) 00:18:42 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lremovexattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)=@known='trusted.syz\x00') syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="660f380abc202764660ff7f9c4e3d1cf1bfff30fc733660f3880850040f26fd05a180f01cf66b9e30a000066b860cd000066ba000000000f303ef3a90000", 0x3e}], 0x1, 0x6, &(0x7f00000000c0), 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="0000000000000000000001000040000000000000", @ANYRES32=r0, @ANYBLOB="00000000000000f0ffffffff0000000000000000"]) unlink(&(0x7f00000000c0)='./bus\x00') 00:18:42 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:42 executing program 1: ioperm(0x4, 0x10001, 0xfffffffffffffffa) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x11000002) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x90040, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x16, @multicast2, 0x4e21, 0x0, 'wrr\x00', 0x8, 0xc707, 0x37}, 0x2c) 00:18:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x27e6c17649dca897) 00:18:43 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/uinput\x00', 0x805, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0xa00000, 0x101, 0x40, [], &(0x7f0000000080)={0x990bff, 0x400, [], @value64=0x8}}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000140)={0x1, 0x200, 0x7, 0x100000001, 0x1, 0x78, 0x2c, 0xfffffffffffffc01, 0x7, 0x81}) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0xfffffffffffffbfe) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180)='/dev/udmabuf\x00', 0x2) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x233], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x9, 0x4}, &(0x7f0000000200)=0x35a) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000240)={r3, 0x7, 0x7}, 0x8) 00:18:43 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r0, &(0x7f0000002780)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000001380), 0x0, &(0x7f0000000080)}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x400, 0x800) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r0, r1}) 00:18:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0xa, 0x3d, 0x8000000001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x101100, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x4800, 0x0) ioctl$FICLONE(r1, 0x40049409, r1) ioctl$TUNSETLINK(r1, 0x400454cd, 0x17) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000040)='{', &(0x7f0000001200)=""/4096}, 0x18) 00:18:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r1}, &(0x7f00000001c0)=0xc) sendto(r0, &(0x7f0000000000)="2f0a988357838ab0c16dd319cbc304a0669f3aa325e9e5dbb21396115d5eea2b5e5d5cc6ecaba7e7edf4de800b521a1e9ab0af2233e4580edd02c3e9312827c5bddb6ed0098b16581b34d41916d35e9e10202510650fc496f1580378fabe1e0b5cc4d22e9ca264", 0x67, 0x0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @multicast1}, 0x4, 0x2}}, 0x80) 00:18:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x10000) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x400, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x85) r3 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r3, 0xa000002272, &(0x7f0000fd3ffc)) 00:18:43 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x19, &(0x7f0000000000)='],\x82,eth1[*}*ppp1security\x00', 0xffffffffffffffff}, 0x30) capset(&(0x7f00001b4ff8)={0x19980330, r0}, &(0x7f000077ffe8)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) 00:18:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 358.679183][T12875] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 00:18:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') 00:18:43 executing program 2: add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f00000000c0)="e49d3a49e27b51ab5ca04eecf864c546d9b328f71c6f03825f0c0bbfc43e2825f06757518152d0426420b48dc2d77ea8466334961dd69645cd5d8df929835058f24d19d01dd22b152664bccbfe07c13d9fb7a2e2f9746b9fa4ad4cd311031586d6e27b1ce315a27cd5ac870291b26c0852055002a50471df1405b7e0b1f282b5cc9d9d6d2d889234b408f035bb61f04bf6b937b27b5cd0c72aeb7ec5fc8b44c6760906f5df2d651a16989eb11c5b9feafddd4ada6952546c187b246f70715daa5c7e200a63ec649c364cf20e88c23870461d10e9d09d9010da644b0d51807ac6f802e0c2f71e19087eb009da980f66a14ebccae5992f5ee96df41b5d7e479e079406691485990d78149f4a466f08f11577ebd436e9bb695089f87dbe0a9b04b23be1a76637b1e9369185b10beb53b5354b6a9215bc45e5782e923f69c8d575bfe07375ad16112dd102bdb01ae0fe7fa317aaf99ba7b7216a5dbe3944703ec528040ca6fbc97da671079d97db0292f578953416960651748673fe85464af6ce8e7bbba28d19808e41ece979b39b029b8bb51e4229cdeb8d656ed9327aff9fe90ed8f93f4552ae88343a2b8902e206543b0d11dd5abe90409ce867b83c4221c5a0b9eb102fb7f1d58c2e269735dbf07495d7e94715955c7b3460be05f3e3bd328dada07824006ef27f7c4698cc0035837137f7d2aa880fd05b5e86e89db93c08994df7bbe1658bdc8f0b3050f9a53b9031c0ed29b60d4a182002f06900eea6bfa1c8608b4d076be29878ec37dcce0b005082a6859ce760473acab8408e444ac4ecd187bedd393eec03f8e4a2c774ff9593d9105e07be7394344352c2606a0008634052f4db17f8627e0aabaa32a835849edc2d03c26accff057e125d5b192bb7e5e0ed8597e8d693d8a6278c481dc99f14f1b052bf64afc65b9e79e3a336ec5a8dd9cfef60fcf900b3c92ba53082c0dd88c57adb38babd4d2de286fe9a06f78d2a1e882dc16f610d1548706a4aefaf2918a609edb63428d1ea92e50648285da541337456749d2891303c51f3c154d4082847e553f381d0351c6bfb0b955845fbf97b3eedb2d8ee29e6f4", 0x309, 0xfffffffffffffffe) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb0100180000000000000034000000340000000a000000070000000000000b04000000060000000000000805000000080000000000000c04000000060000000000000e0100000001000000005f627f00615f6161006d97a1d90ad6beb133353c9762b8a558df2a5d1e40e09a016ce1c9f92fecd776d994011bee99eb7c1be56fa1350d49071854e5a7584de40ef1ec3b28f53453ba155c822a8295ceaccd0cfe0afec1a1f8f0a9b632affce7839f9dad8852113e768b6ba2f8b2342afad3e161953681bc924932c76f5d7c3961f536"], &(0x7f0000000400)=""/75, 0x56, 0x4b, 0x1}, 0x20) 00:18:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000240)='./file0\x00', 0xc000, 0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x200, 0x800) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{}, {}, {}, {}]}) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000140)=""/233) 00:18:44 executing program 2: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) ptrace(0x4206, r0) ptrace(0x11, r0) 00:18:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000040)=""/40) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xc4, r2, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x401}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xbd5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x68fc1e9846fe09ce}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x61}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1b57}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0xc4}, 0x1, 0x0, 0x0, 0x80}, 0x80) unshare(0x20400) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0xfffffffffffffffd) getsockopt(r0, 0x480000000000003a, 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r3, 0x2, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x40, 0x2, 0x9, 0xffff}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x40) 00:18:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:44 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="9500000000000000620adcff004000009500002100000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x8, 0x0, 0x0, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4, 0x0, 0x10000, 0x4}, 0x10}, 0x70) r2 = dup(r1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x3, 'yam0\x00', 0x4}, 0x18) 00:18:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) prctl$PR_GET_SECCOMP(0x15) syz_emit_ethernet(0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaa8c000180c2002000a137ffff061e0000ffffe394000000040015dfa029f89b84ba000000000000000cae63a4d11f23fe"], 0x0) syz_emit_ethernet(0x36, &(0x7f0000000300)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) bind(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x2, 0x2, {0xa, 0x4e24, 0x4, @local, 0x1000}}}, 0x80) 00:18:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:45 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r1 = dup2(r0, r0) accept$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) socket$rds(0x15, 0x5, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f0000000040)={0xedf7b499ca83d5ff}) getsockopt$inet6_tcp_int(r4, 0x6, 0x4, 0x0, &(0x7f0000012ffc)=0x80fb268a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='security\\ppp1wlan1\x00', r4}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 00:18:45 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fspick(r0, &(0x7f00000001c0)='./file0\x00', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000140)=0x6, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8913, &(0x7f0000000080)={'lo:\x05\xe6\xff\x01\xff\xff\xfd\xfd\x01\x80\x00\x00\x01', {0x2, 0x0, @broadcast}}) r3 = accept$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0)={0x6, 0x8, 0x7, 0x8, 0x8001}, 0x14) 00:18:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000140)={@empty, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001d0000082dbd7000fbdbdf251c000000", @ANYRES32=r4, @ANYBLOB="0d00900508000500030000001400030005000000ffffff7f040000000300000008000900470500000c0002f7a9aaaaaaaa1200005373e67da1ec2fda24fe2b286437a57f38876297bcc718c718fe3ddcbecf5dc15ec2f14e3a5b78250e11288884462bcfe3782bf006a5b261911d08efe3017876bd60cc2dec5474a3038235cd250b5686dee793cdcaadc9f094dd4148b9"], 0x4c}, 0x1, 0x0, 0x0, 0x50}, 0x1) memfd_create(&(0x7f0000000040)='\x00', 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f00000001c0), 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:18:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080)=0x401, 0xfffffde9) prctl$PR_GET_NAME(0x10, &(0x7f0000000240)=""/11) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x84080) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000000c0)=""/177) 00:18:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:45 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x4, @vbi}) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000001c0)={&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/220, 0xdc}) pwrite64(r0, &(0x7f0000000000)="c264cc9ee6848b2fa5dcae167c9e4fa887291bad4ff511d28483396b65e07afaab07661128c2a759115f9cc7d6ade588dda96bf17068e825cd2ae0a2a5a938a53d69f09f0f27f44a0c5c69c38d3174ac62130881e9939f9632b85df761cd27ac5c", 0x61, 0x0) 00:18:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:45 executing program 2: r0 = socket$inet6(0xa, 0x8000e, 0x7f269a33) r1 = getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) kcmp(r1, r2, 0x5, r0, r0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0xa, &(0x7f0000013ff4)={@remote, @loopback, @broadcast}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getpgid(r1) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0xa95, 0x7, 0x79d43874, 0x2, 0x6, 0x1, 0x100000000, 0x140, 0xfd, 0x5dd, 0x5}, 0xb) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xa00, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000200)=0x1) dup3(0xffffffffffffffff, r4, 0x0) gettid() syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x80004000, 0x200) gettid() 00:18:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:46 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getgroups(0xa, &(0x7f0000000140)=[0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01, 0x0, 0xee00, 0xee01]) setgroups(0x1, &(0x7f0000000180)=[r3]) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x7, 0x7}) modify_ldt$read_default(0x2, 0xffffffffffffffff, 0x0) 00:18:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000300)={0x1, 0x0, 0x3, 0x2, {0x3f, 0xffffffffffffff80, 0x8000, 0x1f}}) clone(0x1000000000011, 0x0, 0x0, 0x0, 0x0) dup3(r0, r0, 0x80000) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000000c0)={0x0, @bt={0x2, 0x9, 0x0, 0x3d194a9c858d473c, 0x3f, 0x116, 0x9, 0x81, 0x100000001, 0x7, 0x0, 0x0, 0x0, 0x9, 0x2, 0x20}}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000040)={r4, r5/1000+10000}, 0x10) waitid(0x0, 0x0, &(0x7f0000000200), 0xf, 0x0) 00:18:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = fcntl$dupfd(r0, 0x1ef762089655f6c7, r0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000000)) r2 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x80000001, 0x4) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c74300aaef06196a9b0b30036b81b5083894d7ae2c1b9a68f9c3ffb4b20070e7af8ff5ce0f7710145549bd5ca9666088b7fa79e7cd73826ad21335a5efd0863c5af3739e5fa0e6b8b5465af18e5b7e7176fb80d4b56eb2b62"], 0x60) recvmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/92, 0x5c}, {&(0x7f00000001c0)=""/108, 0x2000022c}], 0x2}, 0x0) 00:18:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:46 executing program 2: getuid() r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000003380)='/dev/qat_adf_ctl\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000005800), &(0x7f0000005840)=0x4) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000840)="2e0000001e000507ed0080647e6394f26700d2000500fc3711407f480f0003002500000002000000f88000f01700", 0x2e}], 0x1}, 0x0) r2 = syz_open_dev$midi(&(0x7f0000003300)='/dev/midi#\x00', 0xf94, 0x40000) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000003340)={0x48000001, 0xffffffffffffffff, 0x27}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200100, 0x18) clock_gettime(0x0, &(0x7f0000005680)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000005880)) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f000001dfc8)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x1, [@typed={0x14, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/152, 0x98}, {&(0x7f0000000200)=""/61, 0x3d}], 0x2, &(0x7f0000000280)=""/24, 0x18}, 0x8}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000002c0)=""/37, 0x25}, {&(0x7f0000000300)=""/153, 0x99}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/228, 0xe4}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/249, 0xf9}, {&(0x7f00000006c0)=""/225, 0xe1}, {&(0x7f0000000880)=""/229, 0xe5}, {&(0x7f00000007c0)=""/15, 0xf}], 0xa}, 0x2}, {{&(0x7f0000000a40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/43, 0x2b}, {&(0x7f0000002ac0)=""/7, 0x7}, {&(0x7f0000002b00)=""/175, 0xaf}], 0x5, &(0x7f0000002c40)=""/232, 0xe8}, 0xde6}, {{&(0x7f0000002d40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002dc0)=""/56, 0x38}, {&(0x7f0000002e00)=""/94, 0x5e}, {&(0x7f0000002e80)=""/201, 0xfffffffffffffe43}], 0x3, &(0x7f0000002fc0)=""/248, 0xf8}, 0x4}, {{&(0x7f00000030c0)=@pppol2tpv3in6, 0x80, &(0x7f0000005440)=[{&(0x7f0000003140)=""/36, 0x24}, {&(0x7f0000003180)=""/136, 0x88}, {&(0x7f0000003240)=""/139, 0x8b}, {&(0x7f0000005740)=""/172, 0xac}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f00000043c0)=""/4096, 0x1000}, {&(0x7f00000053c0)=""/87, 0x57}], 0x7, &(0x7f00000054c0)=""/115, 0x73}, 0x1}], 0x5, 0x1, &(0x7f00000056c0)={r4, r5+10000000}) connect$can_bcm(r3, &(0x7f0000005700)={0x1d, r7}, 0x10) openat$md(0xffffffffffffff9c, &(0x7f0000000580)='/dev/md0\x00', 0x88080, 0x0) [ 361.575516][T13000] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 361.583902][T13000] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 00:18:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 361.681437][T13000] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 361.739524][T13006] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 00:18:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xc0000000800, &(0x7f0000000140)="194839a6242e587619b63bb7ffd0547cc9a244c2439eed65a62a0000000000") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) tee(r0, r0, 0x5, 0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x2ff, 0x0, 0xc0000102], [0xc1]}) 00:18:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$trusted_overlay_origin(r1, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x10, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 00:18:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 362.055549][T13022] kvm [13021]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 362.115097][T13027] kvm [13021]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 00:18:47 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x8) mount(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000740)='cgroup\x00', 0x0, &(0x7f0000000840)='none\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) 00:18:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) [ 362.322959][T13036] cgroup1: Need name or subsystem set 00:18:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x90002, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') accept4$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14, 0x800) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000600)={@broadcast, @local}, &(0x7f0000000640)=0xc) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000680)={@multicast1, @initdev}, &(0x7f00000006c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@empty}}, {{@in=@empty}}}, 0x0) accept4$packet(r2, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000a80)=0x14, 0x80000) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000b40)={0x0, @initdev, @empty}, &(0x7f0000000b80)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001040)={'vcan0\x00'}) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000040)=r2, 0x1) getpeername$packet(r2, &(0x7f0000001080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000010c0)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001100)={0x0, @remote, @loopback}, &(0x7f0000001140)=0xc) getsockname$packet(r2, &(0x7f00000013c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001400)=0x14) getpeername$packet(r2, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000001680)={@mcast2}, &(0x7f00000016c0)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001700)={0x0, @empty, @empty}, &(0x7f0000001740)=0xc) accept$packet(r2, &(0x7f00000018c0), &(0x7f0000001900)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001940)={{{@in=@multicast1, @in6=@ipv4={[], [], @dev}}}, {{@in6=@mcast2}}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001a80)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001c40)={{{@in6, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000001d40)=0xe8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(r0, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:18:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0xffffffffffffffff) 00:18:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:47 executing program 2: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000180)=[{r1}], 0x2000000000000091, 0x0, 0x0, 0x0) accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0xfffffffffffffee3, 0x80800) 00:18:47 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @initdev}}, 0x80) 00:18:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:48 executing program 2: socket$kcm(0x29, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x2, &(0x7f0000000100)="d3") readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x14c0000000000000, 0x2) sendto$rxrpc(r0, &(0x7f0000000140)="352f1aaa3a64e08c6fcc643452b8ee67ae54695ca3b45865e58727bc56db908ea3a70a9b2d6ed75eca3022e723c5ba07640619dca50a63c9857a1dcb832cdb9043e0a2567b8057c793b3dce4155afb0fbe8b73a9afd024a1a09d2ade0449422d89534508fd6adf063c11c0c928a3c9e64d562c5d0830094703cb4724cfe273afead14dab15890fc0eb4e7f66e92bee9a39b70731432c9aae0d1d7ae39c5f5656aae4d023bd475fa77e81d7f3585e97a4b7ddb430e42fb48d2392a90b4db647a47b9ffd2da35847b5e537d6", 0xcb, 0x4, &(0x7f0000000240)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x3cad19a4b579378c) write$P9_RFSYNC(r2, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) listen(r1, 0x5eb857) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept4(r3, 0x0, 0x0, 0x80800) r5 = socket$unix(0x1, 0x20000000005, 0x0) unshare(0x400) ioctl$sock_ifreq(r5, 0x8000000008b10, &(0x7f0000000000)={'lapb0\x00', @ifru_addrs=@ipx={0x4, 0x0, 0x0, "91c9362b87c3"}}) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 00:18:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x8000100050, 0x0, 0x0, 0x80000000}, {0x80000006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) 00:18:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:48 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x401, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x8) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000000)={0x2, "db33694771118d631912e082a22852f6346ae0cc2ebef80b2492414ee583defa", 0x3, 0x800, 0x4, 0x7fff, 0x8, 0x485176ac3e7b523, 0xfffffffffffffff9}) 00:18:48 executing program 1: r0 = socket$inet(0x2, 0x80000, 0x0) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000040)) 00:18:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:48 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x4e1e, @broadcast}, {0x1, @dev={[], 0xd}}, 0x4, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 'veth1_to_hsr\x00'}) seccomp(0x1, 0x0, &(0x7f0000000880)={0x1, &(0x7f0000000000)=[{0x140000000006, 0x0, 0x0, 0xffffff7f7ffffffe}]}) seccomp(0x0, 0x0, 0x0) 00:18:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000076ed76c9ca8bd81d610016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000"], 0xb8}}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x8, 0x0, 0x0) 00:18:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:49 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x401}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r2, 0x1}, &(0x7f0000000180)=0x8) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x12, 0x19, &(0x7f00000001c0)="f3320bd7148279c030b44192eabe9efc7d1bdcfbf49596057e"}) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000240)=""/105, &(0x7f00000002c0)=0x69) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)=',!em0-\xa1/^#\x00', r0}, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000380)={r2, 0x7fffffff}, 0x8) bind$isdn_base(r0, &(0x7f00000003c0)={0x22, 0x7, 0x7, 0x2, 0x97}, 0x6) write(r1, &(0x7f0000000400)="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", 0xfa) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000500)={{0x3, 0x0, 0x65, 0x0, 0x9b49}, 0x2, 0x80, 'id0\x00', 'timer1\x00', 0x0, 0xfffffffffffffffe, 0x20a, 0x9, 0x7fffffff}) ioctl$TCXONC(r1, 0x540a, 0x1000) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000640)={0x2, &(0x7f0000000600)=[{0x20, 0x3, 0x4, 0x81}, {0x100000000, 0x0, 0x6, 0xfffffffffffffffb}]}, 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000680)={r2, 0x8}, &(0x7f00000006c0)=0x8) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000700)={0x4, 0x5, 0x9, 0x1}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000740)={0xe, 0x6, 0x5, 0x100000000, 0x27, "2df8aaf303e47b76fc10315d13f70e57911a4f4d965a128446ba51310525348ad2e4e827e5f6b1"}, 0x33) r5 = request_key(&(0x7f0000000780)='logon\x00', &(0x7f00000007c0)={'syz', 0x2}, &(0x7f0000000800)='%\'\x00', 0xfffffffffffffff9) r6 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r7 = add_key(&(0x7f00000008c0)='rxrpc\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f0000000940)="2f87d3210a9a652082d560e3008019182c817e0978920d89280520d2f016bca50ebe", 0x22, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r5, r6, r7, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000980), &(0x7f00000009c0)=0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000bc0)={r0, &(0x7f0000000a00)="9011ae021d4804448ee4c3e92298f6c54b52a1c8fc1e12378593c151d9503181082642a6b134e75e8257cf09482b9097ae2e43b0da0755eb3fe1e688263e063a982b0530b8df56caa24a6a0b74d373d09bd38e80ced3476943f8dab1214bb443c13616017b476b9e5f03c027e71ff5b52498d2537a80924b31fdf09c0e1e1367924c984c661cd91585719892fa15a33846a6556fc96be204083d23cbb8e12da0b8cd98418b2ed2e8", &(0x7f0000000ac0)=""/204}, 0x18) add_key$keyring(&(0x7f0000000c00)='keyring\x00', &(0x7f0000000c40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000c80)) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000cc0)=0x80, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000d00)) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000d40), &(0x7f0000000d80)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000dc0)={r3, 0x4}, &(0x7f0000000e00)=0x8) fsync(r4) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000e80)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000f80)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x2320020}, 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x5c, r8, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffffffff0000}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffffffffff8b}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xadea262b7255a7c4}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x40) 00:18:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:49 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffffffffffd82) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256-aesni)\x00'}, 0x58) [ 364.115051][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 364.115090][ T31] audit: type=1326 audit(1565914729.182:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13105 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 00:18:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:49 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x4880, 0x0) ioctl$HIDIOCGREPORTINFO(r0, 0xc00c4809, &(0x7f00000002c0)={0x2, 0x1, 0x4964b07b}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fremovexattr(r0, &(0x7f0000000300)=@known='trusted.overlay.nlink\x00') ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getrusage(0xffffffffffffffff, &(0x7f00000001c0)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x44) bind$vsock_stream(r2, &(0x7f00000000c0)={0x28, 0x0, 0x57195cc4ebfe85d8, @my=0x1}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000400)={0x0, 0x0, 0x10}, &(0x7f0000000440)=0xc) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000480)={r3, 0x32c, 0x10001, 0x2}, 0x10) 00:18:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:18:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000140), &(0x7f00000002c0)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r1) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000180)=0xffffffffffffffff, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e27, @broadcast}, 0xfffffffffffffea4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x8d}, 0xfffffdd3) sendto$inet(r1, 0x0, 0x220, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0xfe1e) setsockopt$sock_int(r1, 0x1, 0x31, &(0x7f0000000040)=0xfff, 0xffffff09) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x7ff, 0x105082) r4 = memfd_create(&(0x7f0000000000)='\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x1) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x1}, {r2}, {r0, 0x2082}, {r3, 0x2000}, {r4, 0x3408}, {r4, 0x4000}, {r2, 0x4093}], 0x7, 0x8) pwritev(r4, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) r5 = socket$netlink(0x10, 0x3, 0x8) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0xb, 0x0, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0xe1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x9, {{0x2, 0x4e21, @local}}}, 0x88) read(r4, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r3, r4, 0x0, 0x80003) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:18:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 365.254233][T13149] IPVS: ftp: loaded support on port[0] = 21 [ 365.498557][T13149] chnl_net:caif_netlink_parms(): no params data found [ 365.584527][T13149] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.591798][T13149] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.600872][T13149] device bridge_slave_0 entered promiscuous mode [ 365.616447][T13149] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.623923][T13149] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.632873][T13149] device bridge_slave_1 entered promiscuous mode [ 365.676037][T13149] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 365.689842][T13149] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 365.734378][T13149] team0: Port device team_slave_0 added [ 365.744811][T13149] team0: Port device team_slave_1 added [ 365.829555][T13149] device hsr_slave_0 entered promiscuous mode [ 366.007801][T13149] device hsr_slave_1 entered promiscuous mode [ 366.044503][T13149] debugfs: Directory 'hsr0' with parent '/' already present! [ 366.097612][T13149] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.104939][T13149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.112944][T13149] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.120213][T13149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.270773][T13149] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.298705][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.311163][T12075] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.321306][T12075] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.338773][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 366.364048][T13149] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.386848][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.396302][T12075] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.403590][T12075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.466668][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.476053][T12075] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.483289][T12075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.496451][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.507099][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.536541][T13149] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 366.547473][T13149] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 366.593114][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.602564][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.611847][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.621709][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.632007][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.651857][T13149] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.659692][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:18:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000000000002"]) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400002, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x533) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000000c0)={0x0, 0x105}) 00:18:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001100090400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006e657464657673696d3040000000000008002e00000000005667d27f0bad701443dc3e03656e54e2be2caffb69"], 0x3c}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80, 0x0) 00:18:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000100000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002ef0000ff3f567b000000200a0000c4bb152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba00000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000540)={0x3, 0x0, &(0x7f0000000400)=""/14, &(0x7f0000000440)=""/73, &(0x7f00000004c0)=""/92, 0xd002}) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x880}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r4, 0xababf18f3c45647e, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xffffffffffffffff, 0x4800) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000140)='\x00') ioctl$TCGETS2(r6, 0x802c542a, &(0x7f0000000200)) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x232, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000023004708000000000000000004000000100017ffdfac0f0006ac0f0005ac0f00"], 0x1}}, 0x0) 00:18:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket$inet6(0xa, 0x4, 0xfffffffffffffffe) fsync(r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$search(0xa, r0, &(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1, 0x2e}, r0) 00:18:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 00:18:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) io_setup(0x804, &(0x7f00000000c0)=0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'rose0\x00', r4}) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) 00:18:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x123002) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') bind$alg(r0, &(0x7f000077ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x5) accept4$alg(r2, 0x0, 0x0, 0x80000) 00:18:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x7656ee29) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xd1, 0xfc, &(0x7f0000000180)="01f92ebbf2082892af1e1d7b6129ba612225ec66edc8f461ef9fc88fbdea19b08625e06b8a0a8ed90b45d50a778e0de2de5232d49a8cd1c0b997dc4323315cd88d0bb0ed06e7ac9ae874751b2bd12437d9ef6a4b0af85e585514735401e5350474db8882c5f756ca46737dbc141b37b4cabb7e84fa192cecbc000a6b646ff2edad623c3e0a8d2ec520d0bb0aff13e4ff7ce58d4e0574307ac01d564cf054ace0989ea71228f129704709bb0a272e2b50aebf820d65802741199281ec7e7f581e979575d78fb462a48f0743461b3cd56061", &(0x7f0000000280)=""/252, 0x8}, 0x28) 00:18:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) write$FUSE_LSEEK(r1, &(0x7f0000000200)={0x18, 0x0, 0x8, {0x4}}, 0x18) read(r0, &(0x7f00000003c0)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0bc5351, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000300)) r2 = gettid() setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000280)=0xfffffffeffffffff, 0x4) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 00:18:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x60a000) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0xffff, 0x80000000, 0xffff, 0x8, 0x9, 0x7}, 0x2}, 0xa) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x100, 0x0) getsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000b67000), &(0x7f00007d0000)=0x4) 00:18:53 executing program 3: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:53 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pwrite64(r0, 0x0, 0x0, 0x200000000) 00:18:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7e0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24000000330019010000000000000095f7690002000000ffd38d9b0c0001000800100004"], 0x24}}, 0x0) 00:18:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x8, 0xfffffffffffffffe, 0x0, 0x0, 0x70}, {0x3, 0xffffffffd927d9bc, 0x3, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x6, 0x0, 0xffffffff, 0x0, 0x100000000}, {0x0, 0x1000000, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x2}], 0x20}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) 00:18:53 executing program 3: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x1b2) 00:18:53 executing program 3: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x200}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000001}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x715}]}]}, 0x28}, 0x1, 0x0, 0x0, 0xc7cb2300272563d2}, 0x20000000) 00:18:54 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000320002030000ff3f0000000000000a000000000000000000000000000001ac1405bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f00000000c0)={0x1, 0x5, 0x40, 0x9}) 00:18:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@nested={0x0, 0x55, [@generic="4fa466d66dec9552d1ddfeea8be58fb14eb2a845ca"]}, @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000300}]}]}, 0x3aa}, 0x1, 0x0, 0x0, 0x40}, 0x0) dup3(r0, r0, 0x80000) [ 369.213285][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 369.219939][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:18:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xa2c}, {&(0x7f00000000c0)=""/85, 0x5d6}, {&(0x7f00000024c0)=""/4096, 0x1029}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x351, &(0x7f0000002400)=""/191, 0x1f9}, 0xc4}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) 00:18:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x32, r0, 0xfffffffffffffffe) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000140)) [ 369.402152][T13272] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:18:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) [ 369.487794][T13272] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:18:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0xfd40) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000998f70)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x8, 0xe6c, 0x9a84, 0x9, 0x10000}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) 00:18:54 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x8, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40104593, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "449d59e0b8bef29b493c021cce7f4451d22145cab06bfa268745f37f3ee4395e"}) 00:18:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:54 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1000000000000002) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @remote, 0x80}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10) bind$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @loopback}}, 0x24) 00:18:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000080)=0x2c08, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) sendto$inet(r0, &(0x7f0000000180)="f7", 0x86e92494f4be85b8, 0x1, 0x0, 0xffffffffffffff89) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3a98, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x3f) 00:18:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r0, 0x80045432, 0x70e000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 00:18:55 executing program 4: unshare(0x20400) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x83, 0x0) tee(r0, r0, 0xfffffffffffffff9, 0x2) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x4) 00:18:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:55 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') exit(0x0) pread64(r0, 0x0, 0x0, 0x20004) io_setup(0x19fa8908, &(0x7f0000000000)=0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x100) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, &(0x7f0000000440)={&(0x7f0000000240)={0x1d8, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x17}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x138, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffe0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x937}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa29c}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2780000000}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendmsg$nl_crypto(r2, &(0x7f0000000680)={&(0x7f00000004c0), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=@get={0x110, 0x13, 0x200, 0x70bd2d, 0x25dfdbfd, {{'drbg_pr_ctr_aes128\x00'}, [], [], 0x2000, 0x400}, [{0x8, 0x1, 0xfff}, {0x8, 0x1, 0x101}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x1f}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x2}]}, 0x110}, 0x1, 0x0, 0x0, 0x40}, 0x40) io_cancel(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0xda29f93, r0, &(0x7f0000000040)="71c991241bc03b2c0236c07c94af4b5fd30fa9c160a99ef76e44abf36dbb3140e76c9fb944d02a521b5745a9851d42be8b81b888c45a1d55f492ce720d11933caa7fd954e39d7ba50fc4324cd3cdbbafe1a3f336d6a998a08183", 0x5a, 0x81, 0x0, 0x1, r0}, &(0x7f0000000100)) 00:18:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001000010500"/20, @ANYRES16=r0, @ANYBLOB="000000000000000018001200080001005c6974000c0002000800020000000000"], 0x3}}, 0x0) 00:18:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="66798f", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) readv(r0, &(0x7f00000018c0)=[{&(0x7f0000000240)=""/111, 0x6f}], 0x2a3) write$FUSE_DIRENT(r0, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1) statfs(&(0x7f00000000c0)='./file0\x00', 0x0) 00:18:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, 0x0, &(0x7f0000000080)) 00:18:56 executing program 1: getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setuid(r0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x300000000, 0x8000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@rand_addr=0x7, @in=@empty, 0x4e21, 0x0, 0x4e23, 0x4, 0x2, 0x0, 0x80, 0x2, r2, r0}, {0x10001, 0x80000001, 0x1ff, 0x9, 0x8, 0x0, 0x3, 0x61e53a5e}, {0x8, 0x53, 0x0, 0x1}, 0x31, 0x6e6bb2, 0x1, 0x1, 0x2}, {{@in6=@ipv4={[], [], @broadcast}, 0x4d3, 0x6c}, 0x2, @in=@multicast2, 0x3506, 0x1, 0x1, 0xff, 0x7, 0x1000}}, 0xe8) r3 = add_key(&(0x7f00000002c0)='ceph\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="cc377685f68fd1b11f8e493db3fbeadc713c50809d41cb1df518d502775b054a1e25de3ddd40e91830ee62631605a58b12f1aa0a7c723496be178f989129063344e5e3eea2e24a80f9edb9925b1f5aa61928fcbed3a25763e911d84157d3110b08c45806825adf348e737c5a89546abdb7969f79a9b9e1c9399dd689ce166380251515d85a802646e373bb3290ae99f75f9d83eb83dc15e361a1498e0723641f8b597acf000f5141ed4014b356faf11b95192ce91437436aa4b1369f9ef68dbf20", 0xc1, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000440)={r3, 0x1000, 0xe2}, &(0x7f0000000480)={'enc=', 'raw', ' hash=', {'md5-generic\x00'}}, &(0x7f0000000500)="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", &(0x7f0000001500)="5bfeaa892809dd5edfb7689f0176fc432b22cb2fef9a94e3a00f6616d28aea6275633a68412256d31f9f1b01ee6b08a571b50ff759fe1e2861628a1303f34908f2b50257fd0335ec0256a168e0fa481fc4a11d36ef05341abbf6736f8339c8ff3e7a790a210cb819fea64d675b74711ee0b7602af5d5fc3aeed02e5b42bfc1e6fe58181ea915e5171d6c915709c5d5bb06cdc0fc23439e4b2ef175b9f23c01dddaae82e1a4c7a67bcfbd0746781ec7c9e1691fdbf27ca040b96837933c91d72b836fd46861dc770b1894316629e5f0f1c7b97ce1ad44bc9c3d6d04a48ddf36e7dd22") r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001640)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000001740)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000001700)={&(0x7f0000001680)={0x4c, r4, 0x15735adc0159d589, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1ff}, @SEG6_ATTR_SECRETLEN={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x15}, 0x800) getpeername$packet(r1, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000017c0)=0x14) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000001800)={{0x0, 0x79}, 0x1, 0x3ff, 0x8, {0x7f, 0x5}, 0x7, 0x3ff}) keyctl$setperm(0x5, r3, 0x2020001) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000018c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000001b80)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x22000000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001900)={0x20c, r5, 0x10, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x574d}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x160, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x237}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x28}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5c754b1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x602e}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x53e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x20044050}, 0x10) sendmsg$tipc(r1, &(0x7f0000002140)={&(0x7f0000001bc0)=@name={0x1e, 0x2, 0x1, {{0x2, 0x4}, 0x3}}, 0x10, &(0x7f0000001fc0)=[{&(0x7f0000001c00)="329a7608fa06be2396a00e89ffc97a695ee59d4de1e49ed9a5dd186c026f774d3d85db5e3cdc1e831b90b3dd95f810096dbe6f031f3d4c75fa190e45e897e138a09ba90f68d43b034ff0a30b4f9d1932d8676534a878fede9c1ea8d7663d00d12780289a2a8f94cdec1dbf8a06c39f3ce72eb4f9afb3902b04bf4bd21860d970a381d89aa2e6148eeb84bd86210c03d4162f53dbbaa0475754570ef4e8ceb356fbed19ceda6029953ffec9d5f074f9c50d57c48a0b29c3e9", 0xb8}, {&(0x7f0000001cc0)="dc4c31f88218788685b00a2d8ecc2fe1ea4a399fdcce9cbfa4728a19182b453d9e0c0a2927edd5785dd707b2e6902d44bbef08465c5e829b26d8", 0x3a}, {&(0x7f0000001d00)="e02a720fdcebf0138ffc", 0xa}, {&(0x7f0000001d40)="76a88be9496fe5122f13aa2221370979a74d66a3495327fcc97a078d33e029a4e474fbdea9a72d6b400b9a59afa65104ba3105db4b489661da4a0853e1d5946a899e2a034ff0300de568fdc1130941a74151784846f8a4d54ffc7faf885019d7fc61a5d487998cfe1dac401c2b806b4fdade762c", 0x74}, {&(0x7f0000001dc0)="65682d54fcf67a37cdb9ac66842381b3ad076e6180c69c58a23e9cdde89674feafd379aca874b2d2ce37358a2b6a1dae3e5854a99f1bd09ca39f7e8bde09a5122c74f34ead41f3d743fd39212f65028f21f5bb5190add6b4d41a38c561cb08613e91110f51d410baae2ae2667e492c0996e3e5723960f4dc32dc96090e5d0295d33f00e2c490c6ab6278ebb4bfa6285b6e125609c4dd6143d3155b1d5910a3d9d94eb3423c7cd88e18cb00d9cabf38754513210acb99e6fd4c08249dac88902ff726362b8f62c34996fa1317f7c38604009a4565afa6", 0xd6}, {&(0x7f0000001ec0)="9f56a6c3278cc4fa159e9a98371c03476564e81857d0f86d4fb85a654dd531fd75d60683edf39cfb766aeac6f88abc486d5efa06e06a8ece75719b126bf99a741a2fa7809268694a8f400ffc2ad5052ddd41ecce8ca1c39cc90551130ea95a4acd15d1a8d34284ec3f297b29c8b5fb2c376d6aa99e93acd5cbb0db7d623ba28ad4293ee07a371af0fa655fd36847789ae9a8244a1f522a6e4265283fa5b0ca5af58136be", 0xa4}, {&(0x7f0000001f80)="d74939e160532ece3c5c72d508d832f20acc040e", 0x14}], 0x7, &(0x7f0000002040)="d42661cf79f983748c67946f814b62124e00a3274d3afaed12792b82dffc214b1931e42c1e085e457f6f3b0edf44f7be04feeeb5caf04380383d8295ae2b889c97d505f3416ad363eff1add4626dce933f4c2b3ff0330d9ef30ebfc0bbcf4096aa95cc07316b7fccc1e857468e45777a167170b4b02a1a5fdc0711c3996d4a8e76797339454e77cc68187ec57ce8006423134433f670c3764fb28c0123066b7c467e568932c63077139949b5d964288056ab72e959426041a1997f46a7aa3404d50aad9af8a274f914021fadd1f799085b37", 0xd2, 0x4}, 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000002180)=0x5, 0x4) r6 = eventfd(0x8001) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f00000021c0)={0xb723, 0x1}) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000002300)={{&(0x7f0000002200)=""/137, 0x89}, &(0x7f00000022c0), 0x12}, 0x20) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000002340)='big_key\x00', 0x0) times(&(0x7f0000002380)) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000023c0)=0xffffffffffffffff, 0x4) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000002400)) r7 = fcntl$getown(r6, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000002480)={{0x9, 0x0, 0x8, 0x8, 'syz1\x00', 0x8001}, 0x2, 0x400, 0xffffffffffffff89, r7, 0x4, 0x40, 'syz1\x00', &(0x7f0000002440)=['raw', '^self\xbe\x00', '&\x00', 'enc='], 0x10, [], [0x9, 0x3, 0x9, 0x20]}) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f00000025c0)=0x1) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000002600)='trusted.overlay.opaque\x00', &(0x7f0000002640)='y\x00', 0x2, 0x2) request_key(&(0x7f0000002680)='big_key\x00', &(0x7f00000026c0)={'syz', 0x0}, &(0x7f0000002700)='^self\xbe\x00', r3) timerfd_gettime(r1, &(0x7f0000002740)) 00:18:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x9, 0x0, [{0x690, 0x0, 0x3ff}, {0x40000bff, 0x0, 0x6}, {0xac4, 0x0, 0x401}, {0x64c, 0x0, 0x8}, {0x95d, 0x0, 0xee0}, {0x87f, 0x0, 0x8}, {0x88d, 0x0, 0x100}, {0xbff, 0x0, 0x7}, {0x82d, 0x0, 0x2}]}) getrandom(&(0x7f00000000c0)=""/89, 0x59, 0x1) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x586}]}) 00:18:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x42040, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000080)) fremovexattr(r0, &(0x7f00000000c0)=@known='security.ima\x00') 00:18:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0x80) r2 = open(&(0x7f0000000340)='./file0\x00', 0x800, 0x180) linkat(r1, &(0x7f0000000300)='./file0\x00', r2, &(0x7f0000000380)='./file0\x00', 0x400) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000280)={0x1, 0x3, 0x1000, 0x7, &(0x7f0000000040)="25b1668bbba8ab", 0xdd, 0x0, &(0x7f0000000180)="5e833945016ca454a66bc881aeec2cf33eb7976a1be798b227e74528f3c9008612d78685d3b033d85e7f00ba370f0ab1a771b7e6006e85df8ccb32a69f1415c519d70b658aedb09a3043916a0c769d9e400b4bdabdf1c8ca9488691d8c4f92c7eab937eeaaf8908b206216069ea06531e83b8cf3f349c15761bbfd5e36ec6017446d553dc52f7a4b062f5b7e19d247db4f96749da85a5651e42083957e9428f0d9e57312d8a8216033681273b48ec0fe23eed47fec9ccc360fdc97b00ff3d0652c5916dff05ffc76bea7d0e9b786e054227c2abc824edab2c188af8c0d"}) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:18:57 executing program 2: unshare(0x600) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af10, &(0x7f0000000080)={0x0, r1}) 00:18:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) close(r2) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'bpq0\x00', 0x71a1}) poll(&(0x7f0000000140)=[{r1, 0x40}, {r0, 0x10}, {r2, 0xa4a4}, {r0, 0x200}], 0x4, 0xfffffffffffff482) 00:18:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0x80) r2 = open(&(0x7f0000000340)='./file0\x00', 0x800, 0x180) linkat(r1, &(0x7f0000000300)='./file0\x00', r2, &(0x7f0000000380)='./file0\x00', 0x400) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000280)={0x1, 0x3, 0x1000, 0x7, &(0x7f0000000040)="25b1668bbba8ab", 0xdd, 0x0, &(0x7f0000000180)="5e833945016ca454a66bc881aeec2cf33eb7976a1be798b227e74528f3c9008612d78685d3b033d85e7f00ba370f0ab1a771b7e6006e85df8ccb32a69f1415c519d70b658aedb09a3043916a0c769d9e400b4bdabdf1c8ca9488691d8c4f92c7eab937eeaaf8908b206216069ea06531e83b8cf3f349c15761bbfd5e36ec6017446d553dc52f7a4b062f5b7e19d247db4f96749da85a5651e42083957e9428f0d9e57312d8a8216033681273b48ec0fe23eed47fec9ccc360fdc97b00ff3d0652c5916dff05ffc76bea7d0e9b786e054227c2abc824edab2c188af8c0d"}) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:18:57 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffff, 0x101000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0x20, 0xb6}, 'port1\x00', 0x10, 0x800, 0x80000001, 0x40, 0xfffffffffffffffb, 0x9, 0x800, 0x0, 0x0, 0x80}) 00:18:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xdcfce1a, 0x40) name_to_handle_at(r2, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="b68bfd133656a23f8ccbc4959a14679c47fb28a3c97f6428b5badde21e042f8414b52a9952834044c8b405c6d9958a6db94b15553b25afb621a13ad5a17b2b3811adf34aaec426143a2b9f36556ff7cf849e322a6400678e4f96871f9014460aa772cc2d9b3050265b5609d71b613633e2ca787eff36727ba13c4f4d5bc60c620614d8b94082110e4d00e2199e25de", @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="138bf4c30ddd082fa124cfbe197cf8da5749f68b1f4c26b42ce9fa77361a90f12bc42b2cbc58af8ee1933b348fac04b934ca156a732816fca988b2e6cee3cafab1a6e2ee6e614af51bf18e84b4da90baa2aeaac5923cb3ecb6b93ab203d507b8df29c646ce5c39f489e55ef6c6285a6b8cf893b9c78db975e10aa1320de3e1d60cc1e247f214616392f35e34a58709f19754fcecc9402a25ec1bff827560e1229c622ed070bcbbd26dff07ce949225b844c370e7f50252eadec6162bd4de997c25fa846eeb41af4bf627580fa417435333694f12b135ace60a505aa8c7bcd72403a3f496", @ANYRES16=r0, @ANYRES16=r0, @ANYRESDEC=0x0], @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR, @ANYBLOB="e904508b7dfe1615f46e4abb165acc529f6aae9ea0bffa988d54567a2afe70c58f88c97392970b8fde86c392af11353c1f141ccef36790bd544bab9fb62f91fe84227dbc5d79bad95cb86f419a0119f28f23af2db7db300ade8fb8f400ca945101eac5cb449ceada7f3e5f58377264c9b29cb8f96d61e14376b2bc57", @ANYRES32, @ANYRESDEC=r1, @ANYRESOCT=r0], @ANYBLOB="75f7268c647c5cd4547ea34b7183d7a6f177785c2228467f93f596311d1e37f5f64538675abd553ad20de38468097cff2d55dcbbf498f9a469db10de915006c05ffb77ac8d4ffd141cb96b60a95d11c00fec0a333cd7eebfa6bc3859d12036526e7e97c5ebd7805cd39aed9071ddeadc397e033f3219737840ceac2a6d96022212402802203ac798c8779fb82ab64b4ade418a9bf8fe7d046a162cef5681b71d689d84d2713cf32ab9199aeeed", @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYBLOB="dbaeba1f4b8e4a95a4df0ab012b701bc4469b8c5a48fcbab799df3fbdd4da89af886aa92cd451a4ebf4495d353c5d109f93676d1a9de473c77412375ca7fa55e2690b2ad14ee13fe520d08a1df78af6436f09630ea67374bc0cc10f517e81f3d890e050fbb23626e452329b99560d9c3513d19d40347cf26ecc0cce2ba8882ec5310778fecd5e2eb3d47334246fbb116b07e", @ANYRES32=r1, @ANYRESOCT=0x0, @ANYRESHEX=r0, @ANYRES64=0x0, @ANYPTR64, @ANYRESHEX=r0], @ANYRES64=0x0, @ANYRESDEC=r0]], 0x0, 0xb2aaea8c30d01ad2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:18:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0x80) r2 = open(&(0x7f0000000340)='./file0\x00', 0x800, 0x180) linkat(r1, &(0x7f0000000300)='./file0\x00', r2, &(0x7f0000000380)='./file0\x00', 0x400) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000280)={0x1, 0x3, 0x1000, 0x7, &(0x7f0000000040)="25b1668bbba8ab", 0xdd, 0x0, &(0x7f0000000180)="5e833945016ca454a66bc881aeec2cf33eb7976a1be798b227e74528f3c9008612d78685d3b033d85e7f00ba370f0ab1a771b7e6006e85df8ccb32a69f1415c519d70b658aedb09a3043916a0c769d9e400b4bdabdf1c8ca9488691d8c4f92c7eab937eeaaf8908b206216069ea06531e83b8cf3f349c15761bbfd5e36ec6017446d553dc52f7a4b062f5b7e19d247db4f96749da85a5651e42083957e9428f0d9e57312d8a8216033681273b48ec0fe23eed47fec9ccc360fdc97b00ff3d0652c5916dff05ffc76bea7d0e9b786e054227c2abc824edab2c188af8c0d"}) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:18:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:58 executing program 1: r0 = socket$inet(0x10, 0x20000000000002, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008919, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x277, 0x0, 0x140], [0xc1]}) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000100)) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f610500070000001f00000000000400080007000400ff7e", 0x24}], 0x1}, 0x0) 00:18:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="78408e1bcc07ca67164dc381d57112f1b75b04000000204ae00400a601e07310b5945b15672c27a800"/50], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x3f]}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000040)=0x1) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1010c0, 0x0) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000100)="ada93bbf119f187b47d561d2e2b159730a08437aecff00ddc3") ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000240)) 00:18:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0x80) r2 = open(&(0x7f0000000340)='./file0\x00', 0x800, 0x180) linkat(r1, &(0x7f0000000300)='./file0\x00', r2, &(0x7f0000000380)='./file0\x00', 0x400) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000280)={0x1, 0x3, 0x1000, 0x7, &(0x7f0000000040)="25b1668bbba8ab", 0xdd, 0x0, &(0x7f0000000180)="5e833945016ca454a66bc881aeec2cf33eb7976a1be798b227e74528f3c9008612d78685d3b033d85e7f00ba370f0ab1a771b7e6006e85df8ccb32a69f1415c519d70b658aedb09a3043916a0c769d9e400b4bdabdf1c8ca9488691d8c4f92c7eab937eeaaf8908b206216069ea06531e83b8cf3f349c15761bbfd5e36ec6017446d553dc52f7a4b062f5b7e19d247db4f96749da85a5651e42083957e9428f0d9e57312d8a8216033681273b48ec0fe23eed47fec9ccc360fdc97b00ff3d0652c5916dff05ffc76bea7d0e9b786e054227c2abc824edab2c188af8c0d"}) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 373.200001][T13421] kvm [13420]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 00:18:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000553400"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x4c}}, 0x0) exit(0x3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x4, 0xfff, 0x5, 0x3f}) 00:18:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) [ 373.750231][T13443] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 00:18:58 executing program 2: r0 = eventfd(0x1000000000003) read$eventfd(r0, 0x0, 0x0) 00:18:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:18:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000300)={&(0x7f0000000080)={0x20, r2, 0x215, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x9c0a7695680248d5, 0x0) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f00000000c0)={0x802b}) 00:18:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0xb40db32574e80f32) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={r3, 0x2}, &(0x7f0000000180)=0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xc0000100}) socket$nl_route(0x10, 0x3, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 374.505848][T13443] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 00:18:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:59 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623690f00080004000c0816000b770000a3c728f1c46b7b31afdc1338d544", 0x38}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001e000701ef20a5000000019d00e4068727010020000008"], 0x1}}, 0x0) r0 = socket(0x11, 0x2, 0x4cc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:18:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:18:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @broadcast}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x41, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 00:19:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:19:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b10b", 0x2}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d578375", 0x5e}], 0x1}, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x400, 0x400, 0x7}, 0x1}, 0x20, 0x0, 0x0) 00:19:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$nl_crypto(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4b00000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x800, 0x70bd2d, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$nl_crypto(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4b00000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x800, 0x70bd2d, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:19:00 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x3b, 0x0) connect(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0xffffffff, @reserved}, 0x80) 00:19:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="a9ae15fb5b1b2aaec01002ce2da4f0b3933ee5db697d1668d93d828c27072c48c4a32a3dec0784d3ea30cb57455f00b13982d5596543917a421f2ff9b638aa1e774c5110bfe04e05ecc31945df066842a10a3b3d392baac0625cab86bf0f3c56041427d7e60f5b734af4d9d44bd760", 0x6f) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x3) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1, 0x0, 0x1b8}, 0x100000000000}], 0x0, 0x0, 0x0) 00:19:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$nl_crypto(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4b00000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x800, 0x70bd2d, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:01 executing program 4: r0 = memfd_create(&(0x7f0000000940)='mime_typeeth1:\\vboxnet1\x88wlan1\x00', 0x6) fcntl$addseals(r0, 0x409, 0x4) ftruncate(r0, 0x800000) 00:19:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:19:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000100)={0x0, 0x800, 0x32e2bc8b5431bc2d}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="13"], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 00:19:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$nl_crypto(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4b00000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x800, 0x70bd2d, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:01 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80, 0x80800) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x2000, 0x0) accept$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r2 = socket$inet(0x2, 0xf, 0x110010000000001d) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000180)={[0x1, 0x2, 0xfffffffffffffffb, 0x8000, 0x14810abe, 0x6, 0x6ff, 0x1f, 0xfff, 0x27791afe, 0x4, 0x0, 0x8a4, 0x9, 0x0, 0x401], 0x4000, 0x4052}) sendto$inet(r2, 0x0, 0x0, 0x2, &(0x7f0000e68000)={0x2, 0xfffffffffffffffc, @local}, 0x10) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000240)="3ae0c1e8933478fde60d2c9e9cca96c5018431b7d396ab92056084e66f0b8aaf446bb2c9e8f5e519ec41351d075bf1d3d1b6312c66f443849b2ee29363638e3d8003df3ee4ae2def33be582d8f1e1e5266c577633290596586ea1c7605fc1f3708b2e49f213c2e9ae4320c3757528403f5b81117e396fca1f253b2faab5b6be028bcbf50684236bb83b4e534409da76257282b4a91fab7e354aa0c692c527862322d33f0647037", 0xa7) 00:19:01 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt6_stats\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x1}}, 0x18) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{}, {0x0, 0x5}}, 0x0) fcntl$dupfd(r0, 0x0, r0) timerfd_gettime(r0, &(0x7f00000003c0)) 00:19:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:01 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r0 = inotify_init() pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "137252c066af27f74d3f487cc85d7f3845e59fb41c58cc544ca7c92a7fff1ed68090a0660d533a787737a573b922d6e65a243a4598d2aacbbcb6f0e2bdaf63e786ac8179878e16b6811915a61d79"}, 0x52) fsetxattr$security_ima(r0, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "fe04c83e7a98f6a5d7dd1e73d854ebb972"}, 0x12, 0x3) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) 00:19:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:19:01 executing program 4: clock_gettime(0xfffffffffffffffd, &(0x7f0000000080)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000000c0)={0x5, 0xffffffff80000000, 0x1}) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000140)={0x1, {{0x2, 0x4e22, @rand_addr=0x81}}, {{0x2, 0x4e21, @remote}}}, 0x108) renameat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 00:19:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:19:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4ef27f454c4600000004006c00000000e0000000441005030000000000380b00e00000000009000400"/55], 0x70) ioctl$FICLONE(r1, 0x40049409, r0) 00:19:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:19:02 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f00000001c0)) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000140)={0x200, 0x81, 0x0, 0x4, 0xa, 0x5, 0x400, 0x7, 0x401, 0xfffffffffffffff9, 0x4aea, 0x9}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f00000000c0)=0x6006) io_setup(0x9, &(0x7f0000000280)=0x0) r5 = fcntl$dupfd(r0, 0x406, r0) write$9p(r5, &(0x7f0000000040)="02112a39b57e413fb6b50b4e41cc9b5dd00beb0b852a27533d97", 0x1a) io_submit(r4, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x10, 0x0, 0x0, r0, 0x0}]) 00:19:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x5b}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x41100, 0xb459c256f07369f1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x10000}, 0x8}, 0x70) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x28200, 0x0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x3, "c9254631697885915b7f329ffcba2f65ff906fde22acd9a44a487a51266bdafe", 0x1, 0x1}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000280)) 00:19:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4b00000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x800, 0x70bd2d, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:02 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video35\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000500)=0xf600000000000) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7fffffff, 0x10000) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000040)={0x1884, 0x6, @name="46dfe3f52f64b4d906b88f8c30b4ad847b56e91aa81b7399967ec065a3f1be32"}) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f00000000c0)={0x21, 0xa, 0x0, "176001fafffff700000000000000000000010000000000004000"}) 00:19:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4b00000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x800, 0x70bd2d, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_bond\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001400090500000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000200"/20], 0x2c}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000200)={0x8001008, 0x7, 0x1}) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x2c, 0x0, &(0x7f0000000580), 0x2a9, &(0x7f0000000100)=[@op]}], 0x492499d, 0x0) 00:19:02 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000100)={0xffff, 0x3, 0x68, 0x3, 0x5, 0x5b, 0x88}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0xc0205649, &(0x7f0000000040)={0x8001002}) ioctl$HIDIOCSFLAG(r0, 0x4004480f, &(0x7f0000000140)=0x3) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000080)={0x1, 0x0, 0x103, 0x1, {0xf4, 0x2, 0x2, 0x2}}) 00:19:03 executing program 2: syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4b00000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x800, 0x70bd2d, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:19:03 executing program 4: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x2, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x2, {{0x40, 0x3, 0x2}, 0xffffffff}}, 0x18) 00:19:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:19:03 executing program 2: syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4b00000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x800, 0x70bd2d, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(0x0, 0x0, 0x0) splice(r2, &(0x7f0000000000), r2, &(0x7f0000000040), 0xc0c000, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000500)) 00:19:03 executing program 4: r0 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="19000000140081ae00003c0005000187110208abca1b4e7db8", 0x19}], 0x1}, 0x0) 00:19:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:19:03 executing program 2: syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4b00000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x800, 0x70bd2d, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:03 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 00:19:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:19:04 executing program 2: mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4b00000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x800, 0x70bd2d, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:04 executing program 2: mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4b00000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x800, 0x70bd2d, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:04 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x5, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ddc4a2880e6a85f2"}}, 0x48}}, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2018f59e6fc82dd8"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/205, 0xcd}], 0x1}}], 0x1, 0x0, 0x0) 00:19:04 executing program 2: mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4b00000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x800, 0x70bd2d, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:19:04 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x40, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 00:19:04 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4b00000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x800, 0x70bd2d, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) getsockopt$sock_buf(r0, 0x1, 0xab3c59ad394df9df, &(0x7f00000000c0)=""/171, &(0x7f0000000180)=0xab) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x9ce, 0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x2b, @multicast2, 0x4e21, 0x4, 'sed\x00', 0x20, 0x4, 0x12}, {@multicast1, 0x4e23, 0x3, 0x7fff, 0x3ff, 0x1}}, 0x44) recvmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012161, 0x0) 00:19:05 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4b00000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x800, 0x70bd2d, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) [ 380.078981][T13653] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:19:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) [ 380.135327][T13653] IPVS: set_ctl: invalid protocol: 43 224.0.0.2:20001 00:19:05 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4b00000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x800, 0x70bd2d, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) [ 380.284296][T13660] IPVS: set_ctl: invalid protocol: 43 224.0.0.2:20001 00:19:05 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0xeea7801caabf3578, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @raw_data="ac64a593f1820e7cc4c0a7449e1e74723f2a752013d42d48a572f10cf50ce616ad9425429234c4d6cd2b42818122b2bd7dc48ff0dda1b8bb52d1f8a9cf807e579598aca841b7893c83afb7c50cdc179c115ba888be59dc9d444395cb20980b45135939d50e1afa35eb95dcfc022232ef95586696321e30267a71c777e25e1c35519a3e56194603196cc5658c606e70c7883e95ccebb322b102092bcefce4d23e433e5158ac7637e4ab917d25bad2e596885ac24193bd7c572412fd9bb3ca6a6e54de0431de3291e7"}}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000000)={0x13, 0xf, 0x16, 0x1c, 0x5, 0x1f, 0x5, 0x143}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:19:05 executing program 4: unshare(0x10000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 00:19:05 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4b00000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x800, 0x70bd2d, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:05 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x3ff, 0x341800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={[], 0x11}}, 0x14) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x4) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x80000, 0x80) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000400)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) truncate(&(0x7f0000000000)='./bus\x00', 0xc450) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX6(r4, 0x541c, &(0x7f0000000100)={0x6, 0x3f}) 00:19:05 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:19:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000100)=ANY=[]) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x80}, &(0x7f0000000080)=0x8) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x402000, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000180)={0x2, 0xffffffff, 0x1f, 0x7, 0xf46}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r1, 0x2}, &(0x7f0000000100)=0x8) 00:19:06 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0xa002, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000180)={0x81, 0x4, [0x2]}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79, 0x0, [0x9, 0x2, 0x4, 0x4]}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000240)={0x0, 0x0, 0x1001, 0x0, 0x9, 0x2, 0xfffffffffffffffb, 0x1}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000280), 0x3, r2, 0x10, 0x0, @in={0x2, 0x4e24, @multicast2}}}, 0xa0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={r0, &(0x7f0000000380)="c5aa0c6038a6db3ef9af245b657ca8276d9c71812c8c191e883776cd334fe43e23ca1f13c9c9f87d94290d349a7a78bd94fde48dc3be85a6d7748257bec55b9e6bb64a5078807290bd500a41e6e9c71d2e391f560e5ed499e1c8e9786858e4e7a45dd1d6df939f3d0088336c33f5a44e159503b5014b0124596b16e050614634", &(0x7f0000000400)=""/111}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000006c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r2, 0x1}}, 0x18) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x100010, r0, 0x180000000) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x3afe0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000700)) uname(&(0x7f0000000800)=""/132) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000940)={0x7fffffff}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000009c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000980), 0x4, r2, 0x30, 0x1, @ib={0x1b, 0xeb, 0x7798, {"03aea34f75acbed58376db2593ac8546"}, 0x200, 0x40, 0xba}}}, 0xa0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000a80)={0x4, 0x81, 0x9, 0x4, 0x100}) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000ac0)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x608}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x1c, r4, 0x4, 0x70bd2c, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x4000) sendmsg(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000000c40)="82ed0acc6c660efa10a5498f60bed6c5c85a426bc3b2f6860c02133dc49adceef0b7c499f856dc80098c075e5a689920670a9e6612111248fcb295b0b0f6fdaaf9d99d4715dd682b25a3e8db42559a804e375166594387e0cce5ea679cec5799ef81337988ba6a6070443a280d4ecf64819463c64c2939d26061f3865433f4c4a53e316c60559d32c7b12b1c89", 0x8d}, {&(0x7f0000000d00)="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", 0xfd}, {&(0x7f0000000e00)}, {&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000001e40)="d286", 0x2}], 0x5, &(0x7f0000001f00)=[{0xb8, 0x112, 0x6, "665e46f5ea87e7b07b9e0e498182bdd7087aef27a90515f0c3eee109c42dc2cdda733b94a37fca17b436a2182c25f8e36b991ac57fa0a2c207237945f7d1cf4988f4978e61b6169100c179e788c7f39c5d348d5acb10f5479a91e2f841100e1e3328b8e4a0bece298f8147171be5d8c2e4feef8ce9c2096f42f3f7f3ec886baf6909106fd84a000b0a9396b525b1414f4965a30957ea53b49e4e976bd2eb79f6922b282e4ab7b51a"}, {0xe8, 0x0, 0xff, "8308a97242acdcf116732499c6ec4d4395cc7cfcc23ce6569f57f9ad3a4e521a58cf34f29d10883aff58ece9d3a5ebc4c1041dfb284e8de3653a97afd061b0c20df2a81cd9cab9d4feaabfd48a359faeb79bc806d46a8964986c11cecbce708961eab877a14e292149630ce3123eba9cd68e67c4d3e930013c01973d2b2bf5500e203479f60e183a434c196a0f4c52dfbefde0d070a995c7c69b4df3729f853cbe7338bbb0ce71f1e1f2bf271b3b05772ae25e172b6768122e87fd10405c37608f82778979e77d306d63e56b660003e1c974f86fc951e08e"}, {0xf0, 0xaa52788b37d477df, 0x800, "4f6869f22e2798992f0673a50a405246064ba9a1a60e0601674a5c3fc69f42eea0dcf9409a93f27c7a77faa5467f37c3a59b85e1a45bf4a927d33bf6905e65a0be0f26692b9df457f2c257111f276a3d275c63a0baf3f8f4c305785dd476713374a4130880eae6d0781a23d0075179fcd4dd255cf714fcb286c4bb24f0ca049a5403d43d0cb34b94b2357990ccb38f8c6299c3e48222d21fea6b17b0e754b1595879d31c32bf4bb2c059ed84767c44897c12cfe479a67918121fd8bd2aeff3b77957bc690edff559d0e57b26455ae8374fddbb7363b0972f952b2d"}, {0x100, 0x110, 0xc832, "b498cb040e4c8f3db089955d935cc8d7001ac9606a17bb76edcb2686a7cf0d14289370e1f96fc1a79dc950f1b922c4f5cebd603fb60087ecd7e844eab1b52c392a1f2efcfe94c8d270e8f315267256d77a6904e36750ee79b79d8e716a100a5db3384313419069703355c44c1a6dec3dbc96ccaefb72dc088cbec7368c34e98a1fec34c21489910ca7fb806b944b6711ff519e2b7a7a9326d8c5f3988091dae800ca5988a1ed8d4080aba22c36b9ee9ae6cd8e49c4bf50a0159d981bd06bf5780bae2d1bcee27cffe63bdf0eb4e28fac638266e02c93560e4251117aa44d31aeb8c0d7738530c45e41def0"}, {0x78, 0x1, 0x2, "debdfc376071261e7f47c2d5e93101bb88f4cb380b1c86736e9a75f5e004a6ec3988439d56eacce277fe6c1529dfd9c6413b88640cb491c1d39b42ac9a6451e31ab5208f188faa43b1e03efffb45e7439ecd2bef55e917cbe8c2f689708aafb174870eb04f"}, {0xe8, 0x11f, 0x6, "1a405a46738e35f544063f337a9c42e86cb9d99c48f373b3061c44303cd6ee4db8e25435606e44923551d47c2bfa61577831e8a13b1bff87c8e189f9f6e5abb13d39c15ea798f3743b02bc3bc1eae7068d4c4fa715cec92b11e05d3edfad702ffd78fc793e530fc85fb97e830b01914015f1a4fa445ff89ab308c786536e31a58f2aeb68ad098fa000b87274e4c73e89ca1861151bfcdcc7715dfa44ea13196e4a5fd02356a9405266ac4001e2e90f3a4d23b1df38b832b94d364ece881d697d11bfb026cf4688f0167e35029c03b635f201bbc81ea0a0"}, {0x58, 0x11f, 0x2, "10d32b2866173beca84639c6c07315b2adaa213c8fbdfd04c5be39e5feeab3c369d970a3bc9e90974e070c81cc1b5e42096d99af14730c04900a82298e011637a8d4d9a570f2d676"}, {0x88, 0x10b, 0x6, "03792a8e2a2ae81adcb6618d555e424b8ddd5e359a2bf4d650cf12a8fdd2ee3aff4f027b5077c1a113f32f3bb568cd7729eddb204c378937c4afcb87f8537fa5b245208b224cbdec2566d8ab5facb25965b2cee8c5cc68f0de002e9b69890082ccfd85b5ccca4bc4034152b6ca61582b88"}, {0x28, 0x0, 0x32, "36ca715a6d1cb1cb8c3a345f90eded9bc265b0b9"}], 0x5f8}, 0x48800) getpeername$netlink(r0, &(0x7f0000002540), &(0x7f0000002580)=0xc) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000025c0)={'icmp\x00'}, &(0x7f0000002600)=0x1e) ioctl$KDENABIO(r1, 0x4b36) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000002640), &(0x7f0000002680)=0x4) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, &(0x7f00000026c0)=""/169) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002780), 0x10) read$FUSE(r0, &(0x7f00000027c0), 0x1000) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000037c0)="0ec002669079e26408d31afa3ceb20b4eeb19cdb7a8a7133b1f366ac399e7f06ba3550db863b4adf0507ed041221b49c92ebe809505ee90766e242d1adfeb300db29d92f8cbf9733f45dbd4a27fbd1aca7780354345f28406660734135ac504b5d7f25fe8dc69877f3a3d66c453c44b7e48c421819f2d9d20a7dc7abbf960a36fedecfe20bd83bbc4eef74ef48f4666fadf1e17ede2fa3f0e6884eca2d360c24e05a3fea77bcbeca30139471124323d4b4abff93f549fba9ce61efa8860458eb94d99e9a0b70383c33d4bb615ffbe816f4295a2ad6939b786ce85bc1f75c38e6914658005143784d") 00:19:06 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:06 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(0xffffffffffffffff) 00:19:06 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:19:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) connect$netlink(0xffffffffffffffff, &(0x7f0000000000), 0xc) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:19:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:19:06 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x800, 0x70bd2d, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:06 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x800, 0x70bd2d, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:07 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 382.171442][T13724] IPVS: ftp: loaded support on port[0] = 21 00:19:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) [ 382.695729][T13724] chnl_net:caif_netlink_parms(): no params data found [ 382.774710][T13724] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.782019][T13724] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.791026][T13724] device bridge_slave_0 entered promiscuous mode [ 382.804548][T13724] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.811816][T13724] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.820990][T13724] device bridge_slave_1 entered promiscuous mode [ 382.894653][T13724] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 382.908849][T13724] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 382.960445][T13724] team0: Port device team_slave_0 added [ 382.971701][T13724] team0: Port device team_slave_1 added [ 383.037222][T13724] device hsr_slave_0 entered promiscuous mode [ 383.083200][T13724] device hsr_slave_1 entered promiscuous mode [ 383.123822][T13724] debugfs: Directory 'hsr0' with parent '/' already present! [ 383.151096][T13724] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.158378][T13724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.166365][T13724] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.173579][T13724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.282669][T13724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.299902][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.309909][ T2747] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.319233][ T2747] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.328871][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 383.349242][T13724] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.363562][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.372767][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.379886][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.404746][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.415055][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.422145][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.447891][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 383.458975][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 383.486603][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 383.495990][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 383.512038][T12014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 383.527814][T13724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 383.561639][T13724] 8021q: adding VLAN 0 to HW filter on device batadv0 00:19:08 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x6439, 0x0) 00:19:08 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) connect$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) getsockname(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:19:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:19:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:19:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:19:08 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:19:09 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:09 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:19:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:19:09 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:19:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip_vti0\x00', 0x0}) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @multicast2}}}], 0x20}, 0x0) 00:19:10 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x0, 0x70bd2d, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:19:10 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x0, 0x0, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:10 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x4, 0x0, 0x0) 00:19:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:19:10 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x0, 0x0, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:19:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x2a, 0x0, 0x0) 00:19:11 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x0, 0x0, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) 00:19:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 00:19:11 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xfe2d) write$P9_RLCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) 00:19:11 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c000, &(0x7f0000000300)={0x2, 0x4e20, @loopback}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 00:19:11 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x0, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:19:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:19:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup2(r2, r1) 00:19:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:19:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000040)=0xb1f, 0x5) 00:19:11 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x0, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$rfkill(r1, &(0x7f0000000240), 0x8) 00:19:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:19:12 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x0, 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:12 executing program 1: r0 = socket(0x1, 0x1, 0x0) stat(0x0, 0x0) r1 = gettid() setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0xffffffffffffff3a) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) dup(0xffffffffffffffff) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, 0x0) tkill(r1, 0x1000000000016) 00:19:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:19:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) 00:19:12 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:12 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000280)='./file1\x00') execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 00:19:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$rfkill(r1, 0x0, 0x0) 00:19:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 00:19:13 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) dup3(r0, r1, 0x0) 00:19:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0xb1f, 0x5) 00:19:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:19:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) 00:19:13 executing program 4: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x400000000004e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xc, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 00:19:13 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xf0, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x2400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x80}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 00:19:13 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmsg$tipc(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nameseq={0x1e, 0x300}, 0x10, 0x0}, 0x0) 00:19:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x400100, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0xfff}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000024c0)={0x0, 0x0, 0x1602, {}, [], "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", "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"}) 00:19:13 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xe8, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 00:19:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0xa5}, {0x5c, 0x100000001}, {0x7fff, 0x610d}, {0xa6, 0x800}, {0x1, 0x9}]}) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000180)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000080)={0x4, 0x20, 0xffffffff}) 00:19:13 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xe8, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x8}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 00:19:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0xb1f, 0x5) 00:19:14 executing program 4: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x400000000004e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xc, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 00:19:14 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xe0, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}}, 0xe0}, 0x1, 0x0, 0x0, 0x40800}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:14 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:19:14 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xe0, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}}, 0xe0}}, 0x4010) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) 00:19:14 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xe0, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}}, 0xe0}}, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 00:19:14 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='attr/exe\x02\x00\xf9+R\x9f\xff') 00:19:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) 00:19:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0xa5}, {0x5c, 0x100000001}, {0x7fff, 0x610d}, {0xa6, 0x800}, {0x1, 0x9}]}) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000180)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000080)={0x4, 0x20, 0xffffffff}) 00:19:15 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xe0, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}}, 0xe0}}, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 00:19:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x25, &(0x7f00000001c0)=""/195, &(0x7f00000002c0)=0xc3) 00:19:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) 00:19:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0xb1f, 0x5) 00:19:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000140)=0x1, 0x4) 00:19:15 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) readv(r0, &(0x7f0000000180)=[{&(0x7f0000001200)=""/4096, 0xfffffe19}], 0x1) 00:19:15 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xe0, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}}, 0xe0}}, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 00:19:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) 00:19:15 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xe0, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}}, 0xe0}}, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 00:19:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 00:19:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) 00:19:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001140)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) 00:19:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) 00:19:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x3, &(0x7f00000001c0)=""/195, &(0x7f00000002c0)=0xc3) 00:19:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, 0x0) 00:19:16 executing program 5: r0 = socket(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 00:19:16 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xe0, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}}, 0xe0}}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 00:19:16 executing program 5: syz_emit_ethernet(0x62, &(0x7f0000000300)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "91504e", 0x2c, 0x11, 0x0, @dev, @empty, {[], @tipc=@payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 00:19:16 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xe0, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}}, 0xe0}}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 00:19:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) 00:19:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0xe, &(0x7f00000001c0)=""/195, &(0x7f00000002c0)=0xc3) 00:19:16 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 00:19:16 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xe0, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}}, 0xe0}}, 0x0) move_pages(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) [ 391.483062][T14081] sock: process `syz-executor.4' is using obsolete getsockopt SO_BSDCOMPAT 00:19:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x28}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 00:19:16 executing program 4: r0 = socket(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nameseq={0x1e, 0x300}, 0x10, 0x0}, 0x0) 00:19:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) 00:19:16 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xe0, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}}, 0xe0}}, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], 0x0, 0x0, 0x0) 00:19:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, 0x0) 00:19:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:19:17 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) 00:19:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 00:19:17 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xe0, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}}, 0xe0}}, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], 0x0, 0x0, 0x0) 00:19:17 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xe0, 0x11, 0x0, 0x0, 0x0, {{'jitterentropy_rng\x00'}, [], [], 0x2400, 0x2400}}, 0xe0}}, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], 0x0, 0x0, 0x0) 00:19:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) 00:19:17 executing program 4: futex(&(0x7f0000000000), 0x0, 0x2, 0x0, 0x0, 0x0) 00:19:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x3b, 0x0, 0x171) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000034) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 00:19:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa000d000000000000000013cd2db955980941349d429d2161de"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff]}) ioctl$KVM_NMI(r2, 0xae9a) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000024c0)={0x0, 0x0, 0x2080, {}, [], "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", "f09465ff3d88577e8d8fec7269801cc9c95b35c47883523f56e087942e1793d81c87a0c13a8e2826d7ba28ae328f202bcae929c5e01a3a2c093ec1122d51965b3f2366590416577f3e2b891b3a152aa487115de9b9fd08b9959995dfb6c0ed35526ca5b3f30a10e263dab77d9da54058b07bc3da0e402ef5ca5e3b54a20a9cfbe68adb12e56e051a014b80e0122638630484c5a3b0c744b2aa8a9c6193a88aa1c86e871858f27cd1e1d625e660b1b609ef3ef8f29f1d8fb4bcaa89f9034cc3b03256218c791e8fdbdab0f7cbbad062093ae05adb8fc0a37591d83e7de7eee24d8132a4de7ac98e2e43583adfaecee257baaeef9096f7a620099558e7b77e7ed2cfc23ff3c293e6d3f78770985be618994ab1c7c0eed7c57ac80782044ec4b78de8b5ff7748e7aa50781f79cad9497020698a5f44c8d7700615ecdb4c5c14af314f87cf9170875c9c021b62be9dc474c413a82cf4b50501617124201f5f00300b3caa53da2ca6ef66db75174f38cf03f5d4f13f36bf1fd5e83b11db1cc17b824a83b48b73a2ccdd5377b939877c2fb60b07fb0e04eec951692648320b63bca44273ad663bad18948051801033316255c0edcf547c76d6629721da423ddb5c0c49ee042edb06f2ed5c536cf69a0e0aa0e7f0d23e169197b4b08e091ae77c9f9f8da58b16feff6386cbf27ec92958c320c44420f11be705ca67bc519d7f5e41fe23e5fa473ebbada29f3fedfa4d5b99dea3973eda213dd78387354a98f8958522640abba5230e667108646e0e0589a966819a7901d6d12e41e2128094f4409d80a77979e53ea5fd8c35e27eae0ef1dc47ceaf9d51a549a75447dbf02cffc643a2655879a76a7c0c848ff15d978aa07bcaf966716ecb5d7fe5454662094567cca7207c74b37ac4e845aca263c00eabe2a74d33ac796c8edcf9e69239cc67d8128bf52e6e54131b45489094b0646d218e612c53d1961f39b6d22a19e660c6f41e97a82c9383478686b8c572d957e0e21bb5bdc5b1df3d1b35e8b7bb8fc199a4ab068771cce4248596b1b6fb0ee92c0eb403a3126a2fc7c5431530558fdf5cd1e364e832cc384a0e64d7ac3ee137fd30154aed61deece75c4b625e4ac8e7fd991f4a10fab8ca5440ccb25e382c1652c8f78e5c45659735e4b1dc03e0a2ecf5f46bf6e8b43f587c9f5f5c843b4c6042c222f43a56680a7b354b1d95ca3b66668d70af1690ee901439307a4bce4b8888e5dedded16203a964141874c967362e54e5709b2ae66e9b7b307cf5d64c02de38fd8ed11aadcb87c5135ee5b987eb01c225b14f6d4033deaf3ea79fc02f4f8692c4dd69f9e5b620a191ca7bab5b4cfc46e51999dd6a7abc3c5281cae9f31369896f7146c996cc942665b6ff4d74df6195c6465387150258109f9886071f4173dc95bb60d8380d0d3edd7ffd8ff2e1a4de9b2f7775078a6dce05ac467b166c210bf27a352b88648ae2070fcf986811e135a3d5f39f28fb9f3da4aa8b5cb4162f5073a063ae338cf5cebf47d4167521492f2678434e85c6396986a7cce82a9cc44b8142f3b08a55b3f8269c619d6d9ccbf83c046da359ea7c629d8eb5d82c488c1ff6b1447556b10cdebbdb8b09667431d0e0843e8a8bc4348fcb34aecbba478eb8eb5d8a32bb03cbae5f4eae1def9b46e800f7f668a901a5e79de6ad1da478da1f96929c49326a88791483155ec2ff4beadceb32f1846c5df179dab98174c3e6f3f384b000f45730943ab6d6210a9769d643d1891e04de78d2aac081257975ca2fc03b299e4ebbdb35d03df1b9a3d5bef505551e47bd793eb1836689488639b3bdc4ade4b48e798df92b284de4d112db62f56cfcfe53bcdce35d9366ed2de61002e0ffa24ebd1cdd428c30263458cda07a10dc27707c85d55f39dab7950517f2347f60b969e172429daae9bd25d61069d271dfd610841ef69a4591605fb0ed6fcd5ceaea7b8228503118b3635256ac122e14a7c0e001fbf509a9e1bf0ddacb90c149c65894d3ff228f9d9b72b8fa79a6d56859d8de2842cdb1a4279252e3f3b7691754ad6ce940b50aa9673350d41ad1b11a980bab3243ae1b70c9400a074b7da9c8bbbca5052dd06219eea420b7a318dc748eaf966f8fc26101209d2223e8d0575524ec36d99c939c31908a09107b47efd10fa869d22d5b19ed7ffe21092a7873d27f4f03fdee1ad08bff01d485728098d75e8b5f2f4ab5e07af61240f84aac3ae43c2693baf7e342aa4cd0ebcc8f8bd6594486b751052d7ceb12473575ccaa362571b45f8d79b4b2df375aaa76a9f68d63f6d5b0f44f404839e154c392072c5c5ca6fb6e750f010daa0539c86192131393408a0377115604dba4002768860c95de7856047d07cab4518df8242f23eac7499d14de5b1d58b9276a739d55bec538285c1a6323dc3af45e15c4ffefafebe37d74f8074755b342895f4f5f99602ad8626f0d526c3f1259e70bc2a67e491c5e2e0746486949bd9b96b8ba5e78465c042a0ec16aaa3b3e21bfaf4e8cbd7ac0d15f5b8d95388f743172debe3e71fa9aee827d48ead45aa66f9cf2ceb1104505556f0560d3605bef84ab357086a87c76741d876f7fa65fdee09751172ce86210f01c7d4a3b6233ca9e132b724a6186af4c1172e2c5632c4b0daaecdbeb1b34c1af9b43c971c8bc3b3819687fd0e43a67bb3b48ab643a72486b7087c635e66d7a21c959a55f2b51f25e9110e267be81a4f413359f37204463e24501d868e509001d71f5f8c28a4257048f0912fd4c21586a2802f6f6409daaf392d49059bdbf914707fe7c9e722a768085ce6575dd5f6d48de67e07a2fa796dbf5fca1960bbb8e3f70334f0f5e5138cc4ba609ad621f1a6624769c2a379bc95b371961a4d81f1bb46e02dcf9ad67fcd2494202227064d3d8360cb876e5fd8a2da8a63f924953aba5768e288b2e72762728dd0cd60c9deede112baa660130bdf9734f563829c148eb02cd2ddf0f78c0e00134734b05b8c9661508a423c805c00c3e9d3482c5a966805bb9ecb4f2ce36288d990dd51583a8941eda47c76fe39cb7372b4d055364d34f19b6a7daaee052b35182d8ce7082986e5deffd60470ea49cab71fcbee73a580e4899fce04c5db14f048c375e358f4f258f2645764c3ef5363be9a399a732becc50fdc3fb4590e5e4e4f7a82260da0bedfdf36cf19d83381085cf86c707e0630099586b679b75bc727006140a2c08415cb7d637bc0729159a4a33da38c15cd663f33954e7379054e0b5aaa6c763ad473410786600d5e85c5ae80e41f1c26c58515d2e03ffdc9930137ce7f5c8f2742c1e1473e084ba40dc6d22fb837b1f28fc1cd5576413afbedc54b23dadce7e85c562e9d437c80a3d9a709f5fb130b5d69a18b1929deca34c3732dafccbb67d5087e90da494b10f993dd32b4c4a2e2a2ae917998fada8134f7837fcb7b1e571d9e8f0c679364e3a8dd0fa0478afb1208172a4dba82b5f9411acb7b81dbc5e35967669812b6f601c875b5c2bd0774282f72eda7958981e3277771e9ebbca87d40eedea04fc51fe6d8dfc567cbb2d8e8fdafbc547935288438fd1c93178274548bce47646288f9bac0f67f174487f09132c25b342a0a8c1fe6e2da4935d21165a29b70e66fa3fa584e293e7c546045476f4e44f328d06e82b4c68e2194d742f413fa536b93da823a7636536102e8e017480a3ac4153734ee5f30d18032c98e58a298f20937181abbf790a036e23e285ed9a4a2365c6cdd530071fe3c2917221a599aec0256a1983da3d69dfd91a8f150a1905fe77262fc33385b056b0281256bc0908fa3333e5aee8d148fb8742efdba6bac4fbcde44835c6fb7de23e87c3b569e9f787ad8fcbf365541ddb54fca08207ac26c2237dd0522e42bfe8f539b58cd63b8b4db4b11007f1cf3ebe39dbb12dfca74e07a0bcd700eec0415de94579ae11183959b534f3a986e82c8d4b2e371e7fa0bb3d103308cbe96d5e6c7dbb96a4985251a4e99826e4f0f394698e46f6d85908e6080c2ae585366ad778ef7d78653e72e2d2429f7ea46b536cfeb1a0148c1fb4303e9f24a543a953d5d54c3428aa09c5dd6b72890f7a77fb8d574bdd656a32609d8269e858b94c0459cfbe14eb462324de5aabdbc793cd9c61f7e21493449e0deafbee2969e61d1a40e6b7ded3818926271a7267aada040fe2e35233a3317fb825de51a757956dc525fb2935116e617c1dbecff5ac5273517c1d31efc8798bf402b92a4b6c7f3fac86f8c820a31dd28f952466c83eeffb6c25eb254f57dfa7bf4324cd526923477a072b65ebc132f7d5a81470d70b019ebfca55d698f6aa3f83cd1501d09497bb33afe4ab077c6ca4e61a4c687fa3155344c98a4ce50e199bc73ccb0d81a6696c7802332558decad736f2fb046e19530332c144340d0bf8303a483a75a527c2344d2c9e76d8e56d49043a76671eb0514301455a2dbb3d3bd62f89201c1b4b0dd895a010b47ce3bf83e97ef47c999dedabdfec2f15b279524b177410e7a2c3f2e0367e7b456633d4843334a439964d01498240610535d058023cc2786de5b690cd1127e60ffb192d6afed8b95fd353070e67d8942f0bcb0f08ab9f83758ddaec6993354ebea4116e132ab4282333cf36aca98c60035735ad36e88e0c4a868b6265bbc2d613479613e8b0a98668b30151f480658e7e55c767edbcc16608c91cc1fd1c91f8ed9a4e6084271b6a94ddc3f9fbd90ef4d14b897418dbb83dba48c1d168132dbeb3f261d4552704e18c1d89a8289b264c1ed676cb72254e93a7db7ef8234490aa89adab1d1079940d6f694eaeba50da67ccade7551e04314ab96feaa9be917db305c46fc59e27d462c833004bf17d0f3e67ab453cc879f17b1f622ec4487358cbac8e27a7d53de9c6b066572f565d35302b69f24388c471c3c8eed9f6552f679c953defea2def9845017d602e8c5a7873b365555b9df87132a1a89c9f0b682786a90a51ee33e7064b6f3d21a878cb8b275341f8af7c0e26a43ee6d8bed36df2f073f5609f72489f1509b68905cc0e9f0b3db0586f172a8b9ec39fc438d40b7b916ba52b90137929c3e8a613ca5486d035b6014d03a672c1d71574696c03adf02f05e928cd3d9dfe530e1bc21993984bc233e540c1123fb69c37d0097ea11a49bf7aa2dd1db7fdaa77338047da90dd9e95ddf400f9d25a35756f491a9c4b284099ba5c854dee881bba9803edfb8cdaf2e1f46e9c6cb403a0248736662c73cb64f5e928b5220709c79cd8a87667e22d785f6bd8288b7c72fbbc0910c73b57b33ad8e289301cf79a799547d279b619a71fa4504c7b48b43c7b2cf0a724d9450cecfddc4f86387ef7974d49226cad05a7f7edfe232011def746d09d97167ce2b0a260389e9e636e915e857a0f3eeaeba5d660e62a862db09a3e9f0022e3e40494c7eede80b766c6efbeaa9a8e9edcd4739ee12f3691852348b7d8780a1426e518aef3797547f9ad22d2d53e5b21a04491aa4aa5915b9e78f064019a942faaca4d2eb4854537355187be34e20f37f73b728042888764da2a59e6880171e0dc01ac482363a1fdfcd2e14f06c0f8cd236803660ad28c3dfd511c46dfbd09e8332291bc7eff7e06c4f7ea5fcf0afdf1e851b25f1cd15820e87697b4413a83b596d1762ad7c8aa86d2ec46eab859f065d53f88fdf448dd22febe755d8f59a7a807edfe09d7e750987cb5c36ad2d835e3fd533687fc5ffb03debbd7c333cb70ca41daff7ea8444552766f0427623a8feaaf3164747b4f1284f00"}) 00:19:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) 00:19:17 executing program 4: futex(&(0x7f0000000080), 0x3, 0x0, 0x0, &(0x7f0000000140), 0x0) [ 392.719074][T14134] kvm: emulating exchange as write 00:19:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, 0x0) 00:19:20 executing program 5: wait4(0x0, 0x0, 0xa0000002, 0x0) 00:19:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) 00:19:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:19:20 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000140)=""/135, 0x87}], 0x1}, 0x10000) 00:19:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa000d000000000000000013cd2db955980941349d429d2161de"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff]}) ioctl$KVM_NMI(r2, 0xae9a) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000024c0)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 00:19:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), 0x5) 00:19:20 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) read$rfkill(r0, 0x0, 0x0) 00:19:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) 00:19:20 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 00:19:20 executing program 4: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x400000000004e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001200)={0x0, 0x45e}, 0x10) 00:19:20 executing program 2: mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) munlockall() 00:19:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x80, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) fchmod(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 00:19:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x11, 0x0, 0x0) 00:19:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000440)={'\x00\x00\x00\xe6;\xab\n\x00\x10\x98\x02\xc6\x02\x00', 0x401}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") poll(&(0x7f0000000040)=[{r1}], 0x1, 0x2) 00:19:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x31, 0x0, &(0x7f00000002c0)) 00:19:21 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x100000000000024d, 0x0) 00:19:21 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2010000000002, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000006c0)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:19:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), 0x5) 00:19:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x11, 0x0, 0x0) 00:19:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x803, 0x8) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}], 0x1, 0xa00) 00:19:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) fchmod(0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000c80)) 00:19:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x400000000004e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000013c0)=0xfffffffffffffffb, 0x4) getsockopt$bt_hci(r1, 0x84, 0x0, 0x0, &(0x7f0000001140)) 00:19:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002940)={&(0x7f00000018c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000001940)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 00:19:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x11, 0x0, 0x0) 00:19:21 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007041dfffd946f610500070000001d000002ffffa888421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:19:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:19:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) 00:19:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x400000000004e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000013c0)=0xfffffffffffffffb, 0x4) getsockopt$bt_hci(r1, 0x84, 0x0, 0x0, &(0x7f0000001140)) 00:19:22 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000580)='/dev/snd/controlC#\x00', 0x0, 0x0) fchmod(r0, 0x0) 00:19:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), 0x5) 00:19:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'dyz1\x00'}) 00:19:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) 00:19:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0xb, 0x100, 0x3ff}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 00:19:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa000d000000000000000013cd2db955980941349d429d2161de"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff]}) ioctl$KVM_NMI(r3, 0xae9a) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000024c0)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 00:19:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) 00:19:22 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) r1 = getpid() read(r0, &(0x7f0000000300)=""/28, 0x1c) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:19:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={&(0x7f0000002a40)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) recvmmsg(r1, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:19:23 executing program 5: clone(0xa5000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:19:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) 00:19:23 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 00:19:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty=[0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x5, 0x0, 0x0, 0x0, [0x7, 0x4], {0x2b, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x2], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:19:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) 00:19:23 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$rfkill(r0, 0x0, 0x0) 00:19:23 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) [ 398.490750][ C1] protocol 88fb is buggy, dev hsr_slave_0 00:19:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$rfkill(r1, &(0x7f0000000240), 0x8) 00:19:23 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 00:19:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) 00:19:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) 00:19:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) read$rfkill(r1, 0x0, 0x0) 00:19:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000240)) 00:19:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 00:19:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000001440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r1, 0x0, 0x0) 00:19:24 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 00:19:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 00:19:24 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:19:24 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="0400", 0x2, 0x18002, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000001200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/\x00'/26], 0x1a) 00:19:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0xe, 0x0, &(0x7f00000002c0)) 00:19:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 00:19:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f00000002c0)) 00:19:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) [ 399.750561][T14378] sock: process `syz-executor.3' is using obsolete getsockopt SO_BSDCOMPAT 00:19:24 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000180)=""/84, 0x750) getdents(r0, &(0x7f0000000200)=""/114, 0x72) getdents(r0, &(0x7f0000000100)=""/51, 0x33) getdents(r0, 0x0, 0xfffffffffffffef1) 00:19:24 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000200)='./bus\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x14c}, 0x1, 0x0, 0x0, 0x20000054}, 0x800) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='./file0\x00') unshare(0x24020300) ptrace$setopts(0x4206, r2, 0x0, 0x0) 00:19:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000040), 0x4) 00:19:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007041dfffd946f610500070000001d000002ffffa888421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:19:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000001440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r1, 0x0, 0x0) 00:19:25 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:19:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') read$FUSE(r0, 0x0, 0x0) [ 400.222224][T14403] ptrace attach of "/root/syz-executor.3"[14402] was attempted by "/root/syz-executor.3"[14403] 00:19:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') unshare(0x20600) vmsplice(r0, 0x0, 0x0, 0x0) 00:19:25 executing program 0: symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000280)='./file1\x00') execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 00:19:25 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$rfkill(r0, 0x0, 0x2) 00:19:25 executing program 1: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000000c0)=""/240) 00:19:25 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$rfkill(r0, 0x0, 0x0) 00:19:25 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) lseek(r0, 0x0, 0x1) 00:19:26 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 00:19:26 executing program 0: 00:19:26 executing program 4: 00:19:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000001440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r1, 0x0, 0x0) 00:19:26 executing program 1: 00:19:26 executing program 2: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) shmctl$SHM_LOCK(0x0, 0xb) 00:19:26 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000180)=""/84, 0x750) getdents(r0, &(0x7f0000000200)=""/114, 0x72) getdents(r0, &(0x7f0000000100)=""/51, 0x33) 00:19:26 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) [ 401.317955][T14459] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 00:19:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x64c}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0xffffff27) 00:19:26 executing program 0: 00:19:26 executing program 0: 00:19:26 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 00:19:26 executing program 4: 00:19:26 executing program 1: 00:19:26 executing program 2: 00:19:27 executing program 5: 00:19:27 executing program 4: 00:19:27 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 00:19:27 executing program 2: 00:19:27 executing program 1: 00:19:27 executing program 0: 00:19:27 executing program 2: 00:19:27 executing program 4: 00:19:27 executing program 1: 00:19:27 executing program 0: 00:19:27 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:27 executing program 5: 00:19:27 executing program 4: 00:19:27 executing program 1: 00:19:27 executing program 2: 00:19:27 executing program 0: 00:19:27 executing program 4: 00:19:27 executing program 1: 00:19:27 executing program 5: 00:19:27 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:28 executing program 2: 00:19:28 executing program 4: 00:19:28 executing program 1: 00:19:28 executing program 5: 00:19:28 executing program 0: 00:19:28 executing program 4: 00:19:28 executing program 2: 00:19:28 executing program 1: 00:19:28 executing program 0: 00:19:28 executing program 5: 00:19:28 executing program 2: 00:19:28 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:28 executing program 1: 00:19:28 executing program 4: 00:19:28 executing program 0: 00:19:28 executing program 5: 00:19:28 executing program 2: 00:19:29 executing program 2: 00:19:29 executing program 0: 00:19:29 executing program 5: 00:19:29 executing program 4: 00:19:29 executing program 1: 00:19:29 executing program 2: 00:19:29 executing program 0: 00:19:29 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:29 executing program 2: 00:19:29 executing program 1: 00:19:29 executing program 4: 00:19:29 executing program 5: 00:19:29 executing program 0: 00:19:29 executing program 2: 00:19:29 executing program 4: 00:19:29 executing program 1: 00:19:30 executing program 5: 00:19:30 executing program 0: 00:19:30 executing program 1: 00:19:30 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:30 executing program 0: 00:19:30 executing program 2: 00:19:30 executing program 5: 00:19:30 executing program 4: 00:19:30 executing program 1: 00:19:30 executing program 4: 00:19:30 executing program 0: 00:19:30 executing program 5: 00:19:30 executing program 2: 00:19:31 executing program 1: 00:19:31 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:31 executing program 4: 00:19:31 executing program 0: 00:19:31 executing program 2: 00:19:31 executing program 1: 00:19:31 executing program 5: 00:19:31 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:31 executing program 0: 00:19:31 executing program 4: 00:19:31 executing program 2: 00:19:31 executing program 1: 00:19:31 executing program 5: 00:19:31 executing program 0: 00:19:31 executing program 4: 00:19:31 executing program 2: 00:19:31 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:32 executing program 0: 00:19:32 executing program 1: 00:19:32 executing program 5: 00:19:32 executing program 2: 00:19:32 executing program 1: 00:19:32 executing program 0: 00:19:32 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:32 executing program 4: 00:19:32 executing program 2: 00:19:32 executing program 5: 00:19:32 executing program 4: 00:19:32 executing program 1: 00:19:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000040)=""/27, 0x1b}], 0x1) 00:19:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f0000000280)=0xeaa4, 0x4) 00:19:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:19:32 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:32 executing program 1: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000ac0)={'syz0\x00'}, 0x45c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 407.828526][T14691] TCP: TCP_TX_DELAY enabled [ 407.886193][T14694] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:33 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:19:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) [ 407.989044][T14694] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:33 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x0, [{r0}, {}]}) [ 408.326129][T14716] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:33 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') getpriority(0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40020409}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="78030008", @ANYRES16=r2, @ANYBLOB="00022abd7000ffdbdf250f00000024000300080007004e240000080004000800000008000400c8090000080007004e23000028000300140002006970366772653000000000000000000008000300030000000800030003000000080005000900000008000600090000000800040000000000"], 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x84) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)='ip6gre0\x00') ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000240)='teql0\x00') bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x40b}, 0x1c) 00:19:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) [ 408.783161][T14731] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:19:33 executing program 1: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000ac0)={'syz0\x00'}, 0x45c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:19:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) 00:19:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') renameat(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') [ 409.179001][T14748] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000000180)=ANY=[@ANYBLOB="38010000100013070000000000000000fe800000000b000000000000800000ff00000000000000000000ffffac14ffb0c0aa000000000000a7000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) 00:19:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)) [ 409.420216][T14762] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:34 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:34 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96b, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 00:19:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) [ 409.788082][T14773] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:19:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x38}}, 0x0) 00:19:35 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 00:19:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x20, 0x10, 0x501}, 0x20}}, 0x0) [ 410.192749][T14784] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000280)={0x30}, 0x30) ftruncate(r1, 0x5) 00:19:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) restart_syscall() 00:19:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:35 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000016c0)='net/ip_mr_vif\x00') read$FUSE(r0, &(0x7f0000000640), 0x1000) 00:19:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0xca, 0x0, 0x0, [{}]}) 00:19:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x100000001, 0x5}) [ 410.561490][T14805] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:19:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 00:19:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, [{r0, 0x0, 0xffffffff00000000}]}) 00:19:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') renameat(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') [ 411.112748][T14824] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() getpriority(0x2, r1) 00:19:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xcbcd9a29f64ded1f) [ 411.311487][T14839] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:36 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) 00:19:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 00:19:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) [ 411.714952][T14858] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) socket$inet_udplite(0x2, 0x2, 0x88) 00:19:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000600)={[], 0x0, 0x800007, 0x4}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:19:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020700090200000004000000000000003870a9b285b658d7b49cb5d0c6e6162d69aeca5c52405419522c66b2d9847ddbad448bd3b4931307c67642617d33168ecb59e40177cf7f202c2bdd4e8a980531824c4eafad932f3512467c1c5d3e0fea0f90eb3cfe0fd6f5f0c628741ef978b008dc0fb5f7ab2fdc566b15d72379adce3587cfd6f516e7baddc5c6a1902f807215bed790aff83ae49715422574e08df31c827efd1b9611c4d09714ae91b8704fcad6c380cf4ffc35ea637a4056a9d73d70f87f41c844e6a6d06dd644820717c2ecfb05711730743574c81ac8dbded6b55f580e8b265511b64ef6daeece51024fa715704700"/257], 0x10}}, 0x0) 00:19:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cpuset\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000001004e"]) 00:19:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:37 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 00:19:37 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) socket$inet_udplite(0x2, 0x2, 0x88) 00:19:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x30, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 00:19:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 414.258740][T15018] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:39 executing program 0: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x4924924924925b3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$binfmt_script(r1, 0x0, 0x0) close(r0) 00:19:39 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:39 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020606020c00000027bd7000fedbdf2502000100000004d209026a0201000000010015004e21000005001a00fe8000090000000000000000000000bbfe8000000000000000000000000000bb04001004020013000600000027664994bd700004"], 0x60}}, 0x0) 00:19:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:19:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) socket$inet_udplite(0x2, 0x2, 0x88) [ 414.729101][T15076] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') sendfile(r0, r0, 0x0, 0x4) 00:19:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x0, [{r0, 0x0, 0xffffffff00000000}, {r0}]}) 00:19:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0x4) [ 415.093911][T15095] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:40 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0, 0xe26ba493573c81eb}, {r0}], 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0xfffffffffffffffe}], 0x1, 0x4b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) poll(&(0x7f00000012c0)=[{r1, 0x1}], 0x1, 0x0) poll(&(0x7f0000001200)=[{r0}], 0x1, 0x81) shutdown(r2, 0x0) 00:19:40 executing program 1: poll(&(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) fstat(r0, &(0x7f00000000c0)) recvfrom$inet(r2, 0x0, 0xffffff27, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) 00:19:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:40 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:40 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0, 0xe26ba493573c81eb}, {r0}], 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0xfffffffffffffffe}], 0x1, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) poll(&(0x7f0000001200)=[{r0, 0x1}], 0x1, 0x81) shutdown(r1, 0x0) [ 415.539185][T15119] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:40 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0, 0xe26ba493573c81eb}, {r0}], 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0xfffffffffffffffe}], 0x1, 0x4b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) poll(&(0x7f00000012c0)=[{r1}], 0x1, 0x0) poll(&(0x7f0000001200)=[{r0, 0x1}, {r0}], 0x2, 0x81) shutdown(r2, 0x0) 00:19:40 executing program 1: poll(&(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x6, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0xfff}, 0x10) recvfrom$inet(r2, 0x0, 0xffffff27, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) [ 415.845755][T15136] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:19:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:41 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0, 0xe26ba493573c81eb}, {r0}], 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0xfffffffffffffffe}], 0x1, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) poll(&(0x7f0000001200)=[{}], 0x1, 0x81) shutdown(r1, 0x0) [ 416.161834][T15157] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) [ 416.377680][T15168] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r1, &(0x7f0000000240)=@un=@file={0xd80f49edce43012d, './file0\x00'}, 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="00012e2f66696c653000"], 0xa) connect$unix(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00012e2f66696c653000"], 0xa) dup2(r1, r0) 00:19:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r1, &(0x7f0000000240)=@un=@file={0xd80f49edce43012d, './file0\x00'}, 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="00012e2f66696c653000"], 0xa) dup2(r0, r1) 00:19:41 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x8, 0x0, 0x0, 0x0, 0x5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 416.790612][T15190] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:41 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x135}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 00:19:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 00:19:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:19:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) [ 417.055145][T15201] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:42 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:19:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:42 executing program 0: 00:19:42 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x135}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 417.328695][T15215] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:42 executing program 0: 00:19:42 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:42 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x135}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 00:19:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) [ 417.651746][T15230] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:42 executing program 0: 00:19:42 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x135}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 00:19:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:19:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) [ 418.050896][T15247] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:43 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:19:43 executing program 0: 00:19:43 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x135}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) 00:19:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) [ 418.305370][T15256] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:43 executing program 0: 00:19:43 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:43 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x135}) 00:19:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:43 executing program 0: [ 418.674169][T15272] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:43 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x135}) 00:19:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:19:44 executing program 0: 00:19:44 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:19:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:44 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) 00:19:44 executing program 0: [ 419.185155][T15293] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:44 executing program 0: 00:19:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:44 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) 00:19:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:44 executing program 0: 00:19:44 executing program 0: [ 419.630532][T15314] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:19:45 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) 00:19:45 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:19:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:45 executing program 0: 00:19:45 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) [ 420.150323][T15336] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) [ 420.353855][T15345] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:45 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:45 executing program 0: 00:19:45 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) 00:19:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) [ 420.545300][T15353] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:45 executing program 0: 00:19:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:19:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) [ 420.953960][T15367] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:46 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 00:19:46 executing program 5: getpid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:19:46 executing program 0: 00:19:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:46 executing program 0: [ 421.134854][T15376] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:19:46 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:46 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 00:19:46 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:46 executing program 0: 00:19:46 executing program 0: 00:19:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:19:46 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:46 executing program 0: 00:19:47 executing program 5: getpid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:19:47 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x80000000, 0x0) 00:19:47 executing program 0: 00:19:47 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:47 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:47 executing program 0: 00:19:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, 0x0, 0x0) 00:19:47 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x80000000, 0x0) 00:19:47 executing program 0: 00:19:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:19:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, 0x0, 0x0) 00:19:47 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x80000000, 0x0) 00:19:48 executing program 5: getpid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:19:48 executing program 0: 00:19:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, 0x0, 0x0) 00:19:48 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() 00:19:48 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:48 executing program 0: 00:19:48 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:19:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 00:19:48 executing program 0: 00:19:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:19:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 00:19:48 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:19:48 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) tkill(r0, 0x1000000000013) 00:19:48 executing program 0: 00:19:48 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:19:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 00:19:49 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:49 executing program 0: 00:19:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:19:49 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:19:49 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:19:49 executing program 0: 00:19:49 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:19:52 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) tkill(r0, 0x1000000000013) 00:19:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:19:52 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/218, 0x4}], 0x1) 00:19:52 executing program 0: 00:19:52 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:19:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:19:52 executing program 0: 00:19:52 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, 0x0, 0x0) 00:19:52 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:19:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:19:52 executing program 0: 00:19:52 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, 0x0, 0x0) 00:19:55 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) tkill(r0, 0x1000000000013) 00:19:55 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:19:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x0, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:55 executing program 0: 00:19:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, 0x0, 0x0) 00:19:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:19:55 executing program 0: 00:19:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x0, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:55 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:19:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040), 0x0) 00:19:55 executing program 0: 00:19:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040), 0x0) 00:19:58 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:19:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x0, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:58 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:19:58 executing program 0: 00:19:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040), 0x0) 00:19:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:19:58 executing program 0: 00:19:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x0, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:19:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{0x0}], 0x1) 00:19:58 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:19:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:19:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:01 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:01 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{0x0}], 0x1) 00:20:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) 00:20:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x0, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:20:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x0, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 00:20:01 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) readv(r0, &(0x7f0000000040)=[{0x0}], 0x1) 00:20:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") keyctl$reject(0x13, 0x0, 0x0, 0x4, 0x0) 00:20:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x7) 00:20:04 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x0, 0x1000000}}, 0x14}}, 0x0) 00:20:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000004c0)) 00:20:04 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') unshare(0x20600) fanotify_mark(r0, 0x42, 0x8000010, 0xffffffffffffffff, 0x0) 00:20:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/4096, 0xc31) 00:20:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x1) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='-'], 0x1) 00:20:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x0, 0x1000000}}, 0x14}}, 0x0) 00:20:04 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 00:20:07 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:20:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x0, 0x1000000}}, 0x14}}, 0x0) 00:20:07 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:07 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x4}) 00:20:07 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x20600) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 00:20:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') unshare(0x20600) writev(r0, 0x0, 0x0) 00:20:08 executing program 2: 00:20:08 executing program 3: 00:20:08 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:08 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:08 executing program 0: 00:20:08 executing program 2: 00:20:08 executing program 3: 00:20:08 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:08 executing program 0: 00:20:08 executing program 2: 00:20:08 executing program 3: 00:20:08 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:08 executing program 0: 00:20:09 executing program 2: 00:20:09 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:09 executing program 3: 00:20:09 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:09 executing program 0: 00:20:09 executing program 2: 00:20:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:09 executing program 0: 00:20:09 executing program 3: 00:20:09 executing program 2: 00:20:09 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:09 executing program 0: 00:20:09 executing program 2: 00:20:10 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r1, &(0x7f0000000080)=""/4096, 0xc31) 00:20:10 executing program 0: 00:20:10 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:10 executing program 2: 00:20:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:10 executing program 0: 00:20:10 executing program 2: 00:20:10 executing program 3: 00:20:10 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:10 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:10 executing program 3: r0 = socket(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x3}}, 0x10, 0x0}, 0x0) 00:20:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x28, &(0x7f00000001c0)=""/195, &(0x7f00000002c0)=0xc3) 00:20:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, 0x0, 0x0) r2 = dup(r1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x7, @empty, 0x4}}, 0x8e8, 0x7fffffff, 0x6, 0x15e, 0x1d}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0)={r3, 0x2, 0x30}, &(0x7f0000000300)=0xc) 00:20:10 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:11 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:11 executing program 3: r0 = socket(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x3}}, 0x10, 0x0}, 0x0) 00:20:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x12, &(0x7f00000001c0)=""/195, &(0x7f00000002c0)=0xc3) 00:20:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0xa, &(0x7f00000001c0)=""/195, &(0x7f00000002c0)=0xc3) 00:20:11 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x2e, &(0x7f00000001c0)=""/195, &(0x7f00000002c0)=0xc3) 00:20:11 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") read(0xffffffffffffffff, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:11 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0xf, &(0x7f00000001c0)=""/195, &(0x7f00000002c0)=0xc3) 00:20:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x31, &(0x7f00000001c0)=""/195, &(0x7f00000002c0)=0xc3) 00:20:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x1c, r1, 0x1f7dd267d1b88275, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0x1c}}, 0x0) 00:20:11 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") read(0xffffffffffffffff, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x400000000004e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x76, 0x0, &(0x7f00000000c0)) 00:20:12 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x3, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0) 00:20:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x39, &(0x7f00000001c0)=""/195, &(0x7f00000002c0)=0xc3) 00:20:12 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:12 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") read(0xffffffffffffffff, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x26, &(0x7f00000001c0)=""/195, &(0x7f00000002c0)=0xc3) 00:20:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x29, &(0x7f00000001c0)=""/195, &(0x7f00000002c0)=0xc3) 00:20:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0xc, 0x0, &(0x7f00000002c0)) 00:20:12 executing program 5: r0 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:12 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:12 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000880000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000e7ffffffffffffff000000000001000000000000000000000000f282f30000000000d1a192938d25d0c000"/115], 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x4e24, 0x5, @ipv4={[], [], @broadcast}, 0x3748}}, {{0xa, 0x4e20, 0x2, @rand_addr="e2119f16f4a90b795ce992371cafa3d0", 0x401}}}, 0x108) 00:20:12 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x6, 0x2000000}]}, 0x1c}}, 0x0) 00:20:13 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000440), &(0x7f0000000480)=0x8) socketpair(0x0, 0x4, 0x0, 0x0) futex(&(0x7f0000000080), 0x3, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0) 00:20:13 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") close(r0) 00:20:13 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:13 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000640)) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, 0x0, &(0x7f0000000b80)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x14, 0x0, 0xa, 0xffffff1f, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000880)) poll(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080482600000046000107000000141900010010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 00:20:13 executing program 0: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000340)=""/26, 0x1a}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x6, 0x0) 00:20:13 executing program 5: r0 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:13 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000080002, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) dup2(r1, r2) 00:20:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x3e, 0x0, &(0x7f00000002c0)) 00:20:13 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:13 executing program 0: getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 00:20:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 00:20:13 executing program 0: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x8) 00:20:13 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:14 executing program 2: getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000880)) poll(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 00:20:14 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') writev(r0, 0x0, 0x0) 00:20:14 executing program 5: r0 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:14 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") close(r0) 00:20:14 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 00:20:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:14 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0xc000000) recvmsg(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000140)=""/135, 0x87}], 0x1}, 0x0) 00:20:14 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x400000000004e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x11, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 00:20:14 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x80047456, &(0x7f0000000080)) 00:20:15 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000140)=""/12, 0xc}], 0x1, 0xbfffd000) 00:20:15 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:15 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0xb, 0x100, 0x3ff}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) 00:20:15 executing program 5: r0 = getpid() ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:15 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x400000000004e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x9, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 00:20:15 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000980)="0adc81003c1276159bd0706756a59c12cb816783aee21b59a109abe0125c3a28d5f4bdadc5997f87e854a3aaf6ff1b14e4e170dc3a47e861e1ee0555c8bf1d4788088bcb5c") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f00000007c0)={0x3ff, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e23, @loopback}}}, 0x108) write$FUSE_IOCTL(r1, &(0x7f0000000440)={0x20, 0x0, 0x3, {0x5, 0x0, 0x1, 0x4}}, 0x20) openat(0xffffffffffffffff, 0x0, 0x80c02, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000dc0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) socket$inet6(0xa, 0x480000000001, 0x0) syz_genetlink_get_family_id$fou(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e4f0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$lock(r3, 0x24, &(0x7f0000000100)={0x0, 0x1, 0xd95, 0x20}) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r4, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) signalfd(r3, &(0x7f0000000180)={0x1}, 0x8) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) accept4$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote}, 0x0, 0x80800) getresuid(0x0, 0x0, &(0x7f0000000640)) getegid() rt_sigsuspend(&(0x7f0000000140)={0x1}, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), 0x0) stat(0x0, &(0x7f0000000500)) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000680)=0x1, 0x4) fstat(0xffffffffffffffff, &(0x7f0000000300)) fstat(0xffffffffffffffff, &(0x7f0000000ac0)) 00:20:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x400000000004e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x11, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 00:20:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:15 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:16 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e}}) r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c6e044df24d500f34"], 0x9}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340), 0xffffffffffffffd2}], 0x3, 0x0, 0x96}}], 0x40000000000006b, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x3a) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:20:16 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000002980)='\x04\x01\xb9D>\\\xc9\xf5\x11U4\x9fUT[ \x817\xdb\xa4\x9d\xb4\x8f\xe5\x99h\xdf\xa2\xe9c\xa7\xa5\xfb\x9eb\x10\xfd\xe9\x80\\\xc5E\xcb;\xe7\x9a\x1a\xa2L\x14F2h\xafP\x1fj*\x95\xa8\xe7%\xb81\xc2\xbd\x8d\x1a\xa5!\xb7k\xc8\x15\xb7\n\xda\xce;T\'W\x92.\x03\xa5=\xdaS\xe9:B6mn\x8b\xf9\xb8P\xe6\x18(\x892\x06\x9e+\x0fp\xbb\x84\xee\x8570!\xd9r\xa6\xde\xdd\xd1\xacK\xd5\xc2f\xf2\xa4\xa4)\xe8\x92\xdakb\xda\xca\t\x9bl\x14\x869\xbc*v\xfe/#?\x9aC\x1e\x91\b\xbc\xef\x83wP\\\xd2OZ\xd5\xd7\xcf\x91\xb7\xc6\xe9\x85\xfb\xecd\xe3d=\xbe\x1a,\x81G|\xde\xfd\xf4c\xcft\xfa_\xf07\xd9h)v\x9d\x92\xecL\xf7\xa8A1\xf5\n\x83\x04x\xd2I+\x91(\x82\xc2\xb0jTz\xa1\x02Z \x80t/>[\xb6\xcb\xb3\xcd#\xc5g\xdb\r\xeds)\x1f\x89\xa8\xaa2;r\x17\xe7oT\xa3\x02\x03VS\x89Z\xc1/\xb0\x84\xb8\x9d\xbeM\xb4\x87\xb8\x81yw!7\b\xc9\xf4`\x86\"l3\x931x\x91\xdb\x05\x1dW*\x8d[^\xa4\xce\xcfe\x93W\x12ET#\xfaP\x10\x9b\xe3Z\xdb2\xbf#\f0\xaa\f9\xf3\xf4\xe2\x15J\xbf\x10m\xcc\xb0>\n\xa0\xf66H\xcbn\x8c\x91\xfed5f\x00') 00:20:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) syz_open_dev$usbmon(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:20:16 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 00:20:16 executing program 3: mknod(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 00:20:16 executing program 5: r0 = getpid() ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) 00:20:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") [ 451.751620][T16208] ptrace attach of "/root/syz-executor.1"[12134] was attempted by "/root/syz-executor.1"[16208] 00:20:16 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x29) 00:20:16 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') 00:20:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x400000000004e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x7b, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 00:20:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 00:20:17 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x400000000004e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7b, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 00:20:17 executing program 0: [ 452.285302][T16236] sctp: [Deprecated]: syz-executor.3 (pid 16236) Use of int in max_burst socket option. [ 452.285302][T16236] Use struct sctp_assoc_value instead 00:20:17 executing program 3: 00:20:17 executing program 0: 00:20:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x400000000004e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x7b, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 00:20:17 executing program 5: r0 = getpid() ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:17 executing program 3: 00:20:17 executing program 2: 00:20:18 executing program 0: 00:20:18 executing program 3: 00:20:18 executing program 2: 00:20:18 executing program 1: 00:20:18 executing program 0: 00:20:18 executing program 3: 00:20:18 executing program 1: 00:20:18 executing program 2: 00:20:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 00:20:18 executing program 0: 00:20:18 executing program 1: 00:20:18 executing program 3: 00:20:18 executing program 2: 00:20:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:18 executing program 0: 00:20:18 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 00:20:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 00:20:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/97, 0x61}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000880)=[{&(0x7f0000000040)=""/50, 0x32}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00559) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000480)=[{&(0x7f0000000000)=""/13, 0xd}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 00:20:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00fg\xe8\xb2\xa3\xcb\x00\xbd\x17\xa3\x969\xb7\xf2|\x0f\xde\x0e\xef\x83\x0f\x12\xd1\x15\xc4\xc8\xc8\xbf\x9d') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/120, 0x78}], 0x1, 0x10001c) 00:20:19 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0, 0xe26ba493573c81eb}], 0x1, 0x0) poll(0x0, 0x0, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) poll(0x0, 0x0, 0x0) poll(&(0x7f0000001200)=[{r0, 0x1}, {}], 0x2, 0x81) shutdown(r1, 0x0) 00:20:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 00:20:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000780)={r0}, 0x10) 00:20:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 00:20:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x2, 0x0, &(0x7f0000000040)=0xfffffffffffffd3f) 00:20:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x20000000002, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:20:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 00:20:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_int(r0, 0x1, 0x1e, 0x0, &(0x7f00000000c0)) 00:20:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x200000015, 0x5}, 0x14}}, 0x0) 00:20:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)="3a9a", 0x584}], 0x1}, 0x0) 00:20:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) recvmsg(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000003400)='./bus\x00') 00:20:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 00:20:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x4, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x60}}, 0x0) 00:20:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, &(0x7f0000000240)) 00:20:20 executing program 3: clone(0x800083102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) r1 = dup2(r0, r0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000280)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)}]) 00:20:20 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0, 0xe26ba493573c81eb}, {r0}], 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0xfffffffffffffffe}], 0x1, 0x4b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) poll(&(0x7f00000012c0)=[{r1}], 0x1, 0x0) poll(&(0x7f0000001200)=[{r0}, {r0}], 0x2, 0x81) shutdown(r2, 0x0) 00:20:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") [ 455.785815][T16396] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 455.796100][T16396] Invalid UDP bearer configuration [ 455.796182][T16396] Enabling of bearer rejected, failed to enable media 00:20:20 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000140)="72affe89217ba1b1933feb2c01d022a0480db4242ca8acc83d6940890a42f748b2ff184ea690a258e72bb6c9e1ce6b7ec276638ff71790338960956a114cbc6cb8b7f6acd1ffe68f1583ef5707f73247fd", 0x51) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) [ 455.925658][T16413] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 455.935249][T16413] Invalid UDP bearer configuration [ 455.935334][T16413] Enabling of bearer rejected, failed to enable media 00:20:21 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000002c0)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x00\x00\x00\x00\x80\x00\x00\n\xf4D3A}\xe4\xac\xff\x82q\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') 00:20:21 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaabfba1f7617fe86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721aeab69cc3712c37ed0"], 0x0) 00:20:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/97, 0x61}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000880)=[{&(0x7f0000000040)=""/50, 0x32}], 0x1) shutdown(r1, 0x0) 00:20:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 00:20:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/97, 0x61}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000880)=[{&(0x7f0000000040)=""/50, 0x32}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00559) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000480)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1) shutdown(r4, 0x0) shutdown(r1, 0x0) 00:20:21 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'team0\x00\x00\x00\x00\x00\x00\x00\x00@\x00', @random="01003a1e2410"}) 00:20:21 executing program 5: r0 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:21 executing program 3: setxattr$security_smack_entry(&(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000003400)='./bus\x00') 00:20:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @rand_addr="e4e19a5c10c9332dc4b500fa97eeb441", @initdev={0xfe, 0x88, [], 0x0, 0x0}}) 00:20:22 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0, 0xe26ba493573c81eb}, {r0}], 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0xfffffffffffffffe}], 0x1, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) poll(&(0x7f0000000040)=[{}], 0x38d, 0x81) shutdown(r1, 0x0) 00:20:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0x25, 0x0, 0x0, @loopback={0xff00000000000000}}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x60}}, 0x0) 00:20:22 executing program 3: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xaae296edf0f8c460) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) accept4$inet(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) [ 457.189383][T16482] Enabling of bearer rejected, failed to enable media [ 457.223924][T16487] Enabling of bearer rejected, failed to enable media 00:20:22 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000005e0007041dfffd946f610500070001000000000287ffffa888421ba3a20400ff", 0x24}], 0x1}, 0x0) 00:20:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgrp(0xffffffffffffffff) geteuid() fstat(0xffffffffffffffff, &(0x7f00000059c0)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x15, 0x5, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 00:20:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x20000000009}, 0x1c) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2c}, 0x25f}}, 0x0) 00:20:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:20:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000), 0x138f}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 00:20:22 executing program 5: r0 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:22 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007041dfffd946f610500070000001d000000ffffa888421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:20:22 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0, 0xe26ba493573c81eb}, {r0}], 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0xfffffffffffffffe}], 0x1, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) poll(&(0x7f0000001200)=[{}], 0x1, 0x81) shutdown(r1, 0x0) 00:20:22 executing program 3: io_destroy(0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x10000, 0x0, 0x4, 0x1000000, {}, {0x2, 0x8, 0x92a3, 0x3ff, 0x7, 0x0, "3b2d8c3b"}, 0x0, 0x2, @offset, 0x4}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) unlink(&(0x7f0000000180)='./file0\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400, 0x0) 00:20:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x12, 0x0, &(0x7f0000000240)) 00:20:23 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:23 executing program 3: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x800) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000001200)=""/4096, 0xfffffe19}], 0x1) 00:20:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000016c0)='net/ip_mr_vif\x00') read$FUSE(r0, 0x0, 0x0) 00:20:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2c2109cf8e66693f0000000dfff7487652c150953fc12d4132d19bed8286db1464aa591c04608cc9"], 0xfdef) 00:20:23 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="0400", 0x2, 0x18002, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000001200)=ANY=[@ANYBLOB="00000000ffffff97000000000000002f00"/26], 0x1a) 00:20:23 executing program 3: r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x10, 0x0) pipe(&(0x7f0000000340)) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) clone(0x800200, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0xb) creat(&(0x7f0000000200)='./file1\x00', 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r1, r2) execve(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(0x0, 0x1000000841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x1000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) write$P9_RMKDIR(r4, 0x0, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, 0x0) 00:20:23 executing program 5: r0 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000140), 0x4) 00:20:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0xb, 0x0, 0x0) 00:20:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$inet6(0xffffffffffffff9c, &(0x7f0000004e40), 0x2cf, 0x24000000) 00:20:24 executing program 2: sched_setattr(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) fchmod(r1, 0x0) 00:20:24 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:24 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)={0x4, 0x0, [{0x6000, 0x0, 0x0}, {0x6000, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) 00:20:24 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2001, 0xfffffffffffffffe, 0x135}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:20:24 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:24 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0x12a) 00:20:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:24 executing program 3: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000ac0)={'syz0\x00'}, 0x45c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:20:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x4, 0x0, &(0x7f0000000040)=0xfffffffffffffd3f) 00:20:25 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:25 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7ffffffe}) 00:20:25 executing program 2: 00:20:25 executing program 1: 00:20:25 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='io\x00') write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) tkill(r1, 0x1000000000016) 00:20:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 00:20:25 executing program 3: 00:20:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:26 executing program 2: 00:20:26 executing program 1: 00:20:26 executing program 3: 00:20:26 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:26 executing program 2: 00:20:26 executing program 1: 00:20:26 executing program 3: 00:20:26 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:26 executing program 2: 00:20:26 executing program 3: 00:20:26 executing program 1: 00:20:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:26 executing program 3: 00:20:26 executing program 2: 00:20:26 executing program 1: 00:20:27 executing program 2: 00:20:27 executing program 0: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:20:27 executing program 3: 00:20:27 executing program 1: 00:20:27 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:27 executing program 1: 00:20:27 executing program 2: 00:20:27 executing program 3: 00:20:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:27 executing program 1: 00:20:27 executing program 2: 00:20:27 executing program 3: 00:20:28 executing program 0: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:20:28 executing program 3: 00:20:28 executing program 1: 00:20:28 executing program 2: 00:20:28 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:28 executing program 3: 00:20:28 executing program 1: 00:20:28 executing program 2: 00:20:28 executing program 2: 00:20:28 executing program 3: 00:20:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:28 executing program 1: 00:20:29 executing program 0: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:20:29 executing program 1: 00:20:29 executing program 2: 00:20:29 executing program 3: 00:20:29 executing program 2: 00:20:29 executing program 1: 00:20:29 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:29 executing program 3: 00:20:29 executing program 1: 00:20:29 executing program 2: 00:20:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:29 executing program 3: 00:20:30 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) tkill(r0, 0x1000000000013) 00:20:30 executing program 1: 00:20:30 executing program 2: 00:20:30 executing program 3: 00:20:30 executing program 1: 00:20:30 executing program 3: 00:20:30 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:30 executing program 2: 00:20:30 executing program 1: 00:20:30 executing program 3: 00:20:30 executing program 1: 00:20:30 executing program 2: 00:20:33 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) tkill(r0, 0x1000000000013) 00:20:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:33 executing program 3: 00:20:33 executing program 1: 00:20:33 executing program 2: 00:20:33 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:33 executing program 1: 00:20:33 executing program 3: 00:20:33 executing program 2: 00:20:33 executing program 2: 00:20:33 executing program 1: 00:20:33 executing program 3: 00:20:36 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) tkill(r0, 0x1000000000013) 00:20:36 executing program 2: 00:20:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x53, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:20:36 executing program 3: symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000280)='./file1\x00') open$dir(0x0, 0x0, 0x0) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 00:20:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:36 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:36 executing program 2: 00:20:36 executing program 3: 00:20:36 executing program 1: 00:20:36 executing program 2: 00:20:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) syz_open_dev$usbmon(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:20:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 00:20:39 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:39 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 00:20:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ustat(0x100000001, &(0x7f00000000c0)) 00:20:39 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getrusage(0x1, &(0x7f0000000200)) 00:20:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x10000000000088) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 00:20:39 executing program 2: mq_open(&(0x7f0000000040)='[$^system\x00', 0x40, 0x0, &(0x7f0000000080)={0x4, 0x1, 0xfffffffffffffc01, 0x10000, 0x80, 0x80000000, 0x5, 0x5}) 00:20:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff800000000003, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:20:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") flock(r0, 0xf1d0a2853f688c62) 00:20:39 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) unlink(&(0x7f0000000200)='./file0/file0\x00') 00:20:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x1, [@empty]}, 0x14) 00:20:40 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'dyz1\x00'}) 00:20:40 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:40 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6368616e676570726f66696c65203a707093307472757b7465642f00"], 0x1c) [ 475.649351][ T31] audit: type=1400 audit(1565914840.712:32): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3A707093307472757B7465642F pid=17031 comm="syz-executor.2" 00:20:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") fcntl$getflags(r0, 0x40b) 00:20:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) 00:20:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000013c0)=0xfffffffffffffffb, 0x4) getsockopt$bt_hci(r1, 0x84, 0x0, 0x0, &(0x7f0000001140)) 00:20:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 00:20:41 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:41 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0xfffffffe}}, 0x30) 00:20:41 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x8, 0x0) 00:20:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002ac0)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\xc4I\xffo{\xa8\x9f\r\xba2\x1cu?\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7\x85t\xcc\x91?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) close(r0) 00:20:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:41 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, [], {@mpls_mc={0x8848, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev}, @igmp}}}}}, 0x0) 00:20:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000000000000000000005"]) 00:20:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) readahead(r0, 0x0, 0x20000000) 00:20:42 executing program 1: syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 00:20:42 executing program 3: 00:20:42 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) 00:20:42 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 00:20:42 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:42 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x2000000000000000, 0x80, &(0x7f0000000240)=@nat={'nat\x00\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0x1b8, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000208], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x230) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 00:20:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") clone(0x40002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x0, 0x0) 00:20:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0xfffffffffffffffc}, 0xc) 00:20:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") [ 477.586239][T17116] xt_nfacct: accounting object `syz1' does not exists [ 477.649811][T17123] xt_nfacct: accounting object `syz1' does not exists 00:20:42 executing program 3: 00:20:42 executing program 2: 00:20:42 executing program 1: 00:20:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:43 executing program 1: 00:20:45 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:45 executing program 2: 00:20:45 executing program 3: 00:20:45 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x36) 00:20:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:45 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x60}}, 0x0) 00:20:45 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x400000000004e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x75, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 00:20:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:45 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2010000000002, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 480.650307][T17167] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 480.658725][T17167] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 480.764450][T17177] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 480.773422][T17177] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 00:20:45 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x2010000000002, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000006c0)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:20:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:48 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xfffffee5) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000001000a132, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) 00:20:48 executing program 1: 00:20:48 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:48 executing program 2: 00:20:48 executing program 2: 00:20:48 executing program 1: 00:20:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:48 executing program 2: 00:20:48 executing program 3: 00:20:49 executing program 3: 00:20:49 executing program 2: 00:20:51 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:51 executing program 1: 00:20:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:51 executing program 3: 00:20:51 executing program 2: 00:20:51 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:51 executing program 3: 00:20:51 executing program 2: 00:20:51 executing program 1: 00:20:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:52 executing program 2: 00:20:52 executing program 3: 00:20:52 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:52 executing program 2: 00:20:52 executing program 1: 00:20:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:52 executing program 3: 00:20:52 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:52 executing program 2: 00:20:52 executing program 1: 00:20:52 executing program 3: 00:20:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:52 executing program 2: 00:20:53 executing program 3: 00:20:53 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000001440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 00:20:53 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000280)='./file1\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) 00:20:53 executing program 3: 00:20:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:53 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:53 executing program 3: 00:20:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:53 executing program 1: 00:20:53 executing program 3: 00:20:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000050f37a43711297a98d083d8767d2a678f981f6a65b6090c2e21670ffa020893ecd0ef8932204778146539f46879bffddb8e36a07740a33b7ccee77a3872eb0"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251}, 0x48) dup3(r1, r0, 0x0) 00:20:54 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000050f37a43711297a98d083d8767d2a678f981f6a65b6090c2e21670ffa020893ecd0ef8932204778146539f46879bffddb8e36a07740a33b7ccee77a3872eb0"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251}, 0x48) dup3(r2, r1, 0x0) 00:20:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x200, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 00:20:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e20}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000005c0)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000003100)="e98b7f81a885a8c30ef9ae26a6e268c9ead5", 0x12}], 0x1}}], 0x1, 0x48001) sendmmsg$inet6(r1, &(0x7f0000006a00)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000029c0)="595f14882e43b6befd86e22523e5535af911482f4cc2fedfb961425f455e7288afffe0350b367f3434b8cde38b7e3775192439", 0x33}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 00:20:54 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) [ 489.496352][T17359] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 489.509406][T17352] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 489.515077][T17359] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 00:20:54 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:54 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x02@\x94\xb8\x03P\xcaC\x8a\xf9\x16.H\x80\'\xc5\x8d\xab\xf9\x1b@\xd6\xea\xd24\x95\x94\x165\x8f\x18H\xdc\xc9\x98M\xf9\x8d\xcdmp\xf8h\x8fZV\x16\x83\xf1\xa6-c\xcbQ#\'O\xb9\xbb\xe5\xf3P\xf1\x81\xf7\na\v:\xca\xdc\xe9yb\xb9\xc7p\x92\x8b\xe9\xfdEWW\xad\xd50\xd27\x13\xc1\x7fXo\xf3\x92', 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 489.613990][T17365] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 00:20:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:54 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xde}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x3) write$P9_RXATTRCREATE(r2, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:20:54 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)='k', 0x1, 0xfffffffffffffffc) keyctl$update(0x2, r1, &(0x7f00000002c0)='P', 0x1) 00:20:55 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0x7ff}) 00:20:55 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') unshare(0x20600) vmsplice(r0, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) [ 490.686125][ T31] audit: type=1326 audit(1565914855.752:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17372 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 00:20:55 executing program 1: r0 = gettid() inotify_init1(0x0) pipe(0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 00:20:55 executing program 0: r0 = getpid() read(0xffffffffffffffff, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/97, 0x61}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000880)=[{&(0x7f0000000040)=""/50, 0x32}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00559) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000480)=[{&(0x7f0000000000)=""/13, 0xd}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 00:20:55 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/97, 0x61}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000880)=[{&(0x7f0000000040)=""/50, 0x32}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00559) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000480)=[{&(0x7f0000000000)=""/13, 0xd}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 00:20:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:55 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:55 executing program 0: r0 = getpid() read(0xffffffffffffffff, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'ip6gre0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 00:20:56 executing program 0: r0 = getpid() read(0xffffffffffffffff, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:56 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:20:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) 00:20:56 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2, 0x14, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 00:20:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:56 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 00:20:56 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) close(r0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000740)={0x0, 0x0, 0x1, &(0x7f0000000640)="16"}) execve(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000600)=[&(0x7f0000000400)='cpuseteth1,self--*\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)=']security^).-]\x00', &(0x7f0000000540)='wlan1,:cgroup\\\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)=',\x00']) 00:20:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 00:20:56 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='md5sum\x00') 00:20:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x0, @broadcast}}) 00:20:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') unshare(0x20600) fdatasync(r0) 00:20:57 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x2000, 0x0) dup2(r0, r1) 00:20:57 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') unshare(0x20600) flock(r0, 0x0) 00:20:57 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/192, 0xc0}], 0x1, 0x0) 00:20:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000001023f974e4000000000200090008000000e500000040006a497c9506000000000002000000e00000010000000000000000f3ff0000000000000000070200000000030005000000000002000000e03be09a36f792544a8ba6413461d03a56e9be7c9673f4c3aa08d45b7f20f7fe23d2f37069ee0f270570c57e3dbad5714ae097d375bf5e929aba52de781418972f67916f6fc8e190f162343e98b221e4ec651c65d8fd12985b347d55066a6cce6d304193ad823bbb3d61d28be4f18cabd93027e6eb151d60a45a9c84543e93f98021586af6ff8d2377fb865d883b3ce2b9cbb106ef48ce642527a6f5f709f3797e51f5914dbc1786ca17bf1b01f800f9a88491bd27dfcf6c925cedadf574114ad78401bdf08725cc58fea04a2170f8de0f075d11ec997650dbee25baf7978962caa0c4f242eb7b849cc84ca931918bf206b5ff27fd046fe6df28e522ee98ab30dfb0de5837a113889227a497925fe3148408e8bd6ca59cf484269bd494c2e5d3e77384872f72316d6c5c555d54201c6f2b625eaf6e0ec7268f556ce15bf2bbc8b397223b5a0ec50c6d0afd6cf6b0b51fe64415ef0f3f01b9c58e219c000000000000dc064b23a3eb6ed0c6ff7a6f6ddc3444df20801836177a551546f9fa6d1cf62b77eb7120d3051bb7f158f14ff5a8549e000000000000000000000000000039694c51348c3a06fa93e4aabfa0545229b1f40ba53c41f40d19fc12a138d1228128ce7a0b57e4bf1bed1e000000fe2ec9eabfdd7d5817bd65d127390a622165e75da9e2631e34178c4cc78b2bf79e724a994e20f7912a30b53e49a44b03d1f4318d67db1cdd31b998f68c60336ac1f960fbf12ab2a6f998589d0de2994415e4b8bc59b838705fcd6a53cca463efaaa8dfc65ea48c3398000000000000000000000000000000000000b0e59c4974d9a97e81127cb695abd2"], 0x60}}, 0x0) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 00:20:57 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000100)=""/120, 0x78}], 0x1, 0x0) 00:20:57 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x800000000009031, 0xffffffffffffffff, 0x0) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) 00:20:57 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 00:20:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') unshare(0x20600) preadv(r0, 0x0, 0x0, 0x0) 00:20:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000540)={0x0, 'vcan0\x00'}, 0x18) 00:20:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}]}, 0x30}}, 0x0) 00:20:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/49, &(0x7f0000000080)=0x31) 00:20:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}]}, 0x30}}, 0x0) [ 493.400393][T17560] IPVS: length: 49 != 24 [ 493.454929][T17561] IPVS: length: 49 != 24 00:20:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000180)=""/120, 0x78}], 0x1, 0x0) 00:20:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:20:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}]}, 0x30}}, 0x0) 00:20:58 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:20:58 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 00:20:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x130) 00:20:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 00:20:59 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}]}, 0x30}}, 0x0) 00:20:59 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}]}, 0x30}}, 0x0) 00:20:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180005001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000e67c449b37c861b6d51ea34c6dfa4d52fe1eccb50ef84c21be8a49fa13dd36852396bdb50b9551e1a4fd42f7596f"], 0x48}}, 0x0) 00:20:59 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}]}, 0x30}}, 0x0) 00:20:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') unshare(0x20600) fstatfs(r0, &(0x7f0000001240)=""/94) 00:20:59 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:00 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:00 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}]}, 0x30}}, 0x0) 00:21:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:21:00 executing program 2: 00:21:00 executing program 1: 00:21:00 executing program 1: 00:21:00 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:00 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}]}, 0x30}}, 0x0) 00:21:00 executing program 2: 00:21:00 executing program 1: 00:21:00 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}]}, 0x30}}, 0x0) 00:21:00 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:00 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:00 executing program 2: 00:21:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:21:01 executing program 1: 00:21:01 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}]}, 0x30}}, 0x0) 00:21:01 executing program 2: 00:21:01 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:01 executing program 2: 00:21:01 executing program 1: 00:21:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 00:21:01 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:01 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:01 executing program 2: 00:21:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 00:21:02 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:02 executing program 1: 00:21:02 executing program 2: 00:21:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:21:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 00:21:02 executing program 2: 00:21:02 executing program 1: 00:21:02 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 00:21:02 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:02 executing program 2: 00:21:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:21:02 executing program 1: 00:21:03 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 00:21:03 executing program 2: 00:21:03 executing program 1: 00:21:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 00:21:03 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:03 executing program 2: 00:21:03 executing program 1: 00:21:03 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x0, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 00:21:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:21:03 executing program 2: 00:21:03 executing program 1: 00:21:03 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 00:21:03 executing program 1: 00:21:04 executing program 2: 00:21:04 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 00:21:04 executing program 2: 00:21:04 executing program 1: 00:21:04 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x0, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:04 executing program 2: 00:21:05 executing program 1: 00:21:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}]}, 0x30}}, 0x0) 00:21:05 executing program 2: 00:21:05 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:21:05 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x0, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:05 executing program 2: 00:21:05 executing program 1: 00:21:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}]}, 0x30}}, 0x0) 00:21:06 executing program 2: 00:21:06 executing program 1: 00:21:06 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}]}, 0x30}}, 0x0) 00:21:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f00000001c0)=""/218, &(0x7f00000002c0)=0xda) 00:21:06 executing program 1: socket$key(0xf, 0x3, 0x2) syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='stat\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) getpid() r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 00:21:06 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:21:06 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x1, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000640)) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, 0x0, &(0x7f0000000b80)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@dev, @in=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000880)=0xe8) poll(0x0, 0x0, 0xffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080482600000046000107000000141900010010000000000003f5000000000000", 0x32}], 0x1) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000340)={0x60, 0x0, 0x3, {{0x9, 0x8, 0x1, 0x6, 0x0, 0x6}}}, 0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000200)={0x0, 0x1, 0x8533, 0x6, 'syz1\x00', 0xf43d}) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) 00:21:06 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:21:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 00:21:06 executing program 5: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x100000081, @time}) timer_create(0x0, 0x0, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:21:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000640)) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, 0x0, &(0x7f0000000b80)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x14, 0xd, 0xa, 0xffffff1f, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@dev, @in=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000880)=0xe8) poll(0x0, 0x0, 0xffffffff) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080482600000046000107000000141900010010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 00:21:06 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0x61}}) 00:21:07 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x105, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 00:21:07 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:21:07 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x81000000019d041, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000000000)='./file1\x00') 00:21:07 executing program 2: 00:21:07 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 502.569156][ C0] ================================================================== [ 502.577293][ C0] BUG: KMSAN: uninit-value in blkdev_bio_end_io+0x20e/0x730 [ 502.584586][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.3.0-rc3+ #17 [ 502.591947][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.602000][ C0] Call Trace: [ 502.605300][ C0] dump_stack+0x191/0x1f0 [ 502.609653][ C0] kmsan_report+0x162/0x2d0 [ 502.614187][ C0] __msan_warning+0x75/0xe0 [ 502.618719][ C0] blkdev_bio_end_io+0x20e/0x730 [ 502.623664][ C0] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 502.629673][ C0] ? blkdev_bio_end_io_simple+0x120/0x120 [ 502.635402][ C0] bio_endio+0xa5e/0xbe0 [ 502.639684][ C0] blk_update_request+0xcbc/0x1fa0 [ 502.644833][ C0] ? blk_mq_free_request+0x603/0x6e0 [ 502.650164][ C0] blk_mq_end_request+0x9e/0x120 [ 502.655121][ C0] end_cmd+0x114/0x3e0 [ 502.659229][ C0] null_complete_rq+0x3e/0x50 [ 502.663915][ C0] ? null_timeout_rq+0xb0/0xb0 [ 502.668685][ C0] blk_done_softirq+0x360/0x4e0 [ 502.673554][ C0] ? trigger_softirq+0x330/0x330 [ 502.678502][ C0] __do_softirq+0x4a1/0x83a [ 502.683097][ C0] ? ksoftirqd_should_run+0x30/0x30 [ 502.688329][ C0] ? takeover_tasklets+0x900/0x900 [ 502.693445][ C0] run_ksoftirqd+0x25/0x40 [ 502.697874][ C0] smpboot_thread_fn+0x4a3/0x990 [ 502.702840][ C0] kthread+0x4b5/0x4f0 [ 502.706914][ C0] ? cpu_report_death+0x190/0x190 [ 502.711951][ C0] ? kthread_blkcg+0xf0/0xf0 [ 502.716553][ C0] ret_from_fork+0x35/0x40 [ 502.721020][ C0] [ 502.723360][ C0] Uninit was created at: [ 502.727608][ C0] kmsan_internal_poison_shadow+0x53/0xa0 [ 502.733328][ C0] kmsan_slab_free+0x8d/0x100 [ 502.738001][ C0] kmem_cache_free+0x2d1/0x2b70 [ 502.742852][ C0] mempool_free_slab+0x5d/0x70 [ 502.747622][ C0] mempool_free+0x144/0x430 [ 502.752127][ C0] bio_put+0x9c0/0xac0 [ 502.756199][ C0] bio_check_pages_dirty+0xbe7/0xc50 [ 502.761485][ C0] blkdev_bio_end_io+0x6dc/0x730 [ 502.766428][ C0] bio_endio+0xa5e/0xbe0 [ 502.770668][ C0] blk_update_request+0xcbc/0x1fa0 [ 502.775780][ C0] blk_mq_end_request+0x9e/0x120 [ 502.780717][ C0] end_cmd+0x114/0x3e0 [ 502.784787][ C0] null_complete_rq+0x3e/0x50 [ 502.789461][ C0] blk_done_softirq+0x360/0x4e0 [ 502.794312][ C0] __do_softirq+0x4a1/0x83a [ 502.798816][ C0] run_ksoftirqd+0x25/0x40 [ 502.803240][ C0] smpboot_thread_fn+0x4a3/0x990 [ 502.808181][ C0] kthread+0x4b5/0x4f0 [ 502.812251][ C0] ret_from_fork+0x35/0x40 [ 502.816661][ C0] ================================================================== [ 502.824718][ C0] Disabling lock debugging due to kernel taint [ 502.830866][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 502.837459][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Tainted: G B 5.3.0-rc3+ #17 [ 502.846208][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.856264][ C0] Call Trace: [ 502.859572][ C0] dump_stack+0x191/0x1f0 [ 502.863923][ C0] panic+0x3c9/0xc1e [ 502.867869][ C0] kmsan_report+0x2ca/0x2d0 [ 502.872394][ C0] __msan_warning+0x75/0xe0 [ 502.877177][ C0] blkdev_bio_end_io+0x20e/0x730 [ 502.882121][ C0] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 502.888126][ C0] ? blkdev_bio_end_io_simple+0x120/0x120 [ 502.893849][ C0] bio_endio+0xa5e/0xbe0 [ 502.898119][ C0] blk_update_request+0xcbc/0x1fa0 [ 502.903241][ C0] ? blk_mq_free_request+0x603/0x6e0 [ 502.908574][ C0] blk_mq_end_request+0x9e/0x120 [ 502.913536][ C0] end_cmd+0x114/0x3e0 [ 502.917627][ C0] null_complete_rq+0x3e/0x50 [ 502.922313][ C0] ? null_timeout_rq+0xb0/0xb0 [ 502.927083][ C0] blk_done_softirq+0x360/0x4e0 [ 502.931947][ C0] ? trigger_softirq+0x330/0x330 [ 502.936897][ C0] __do_softirq+0x4a1/0x83a [ 502.941425][ C0] ? ksoftirqd_should_run+0x30/0x30 [ 502.946629][ C0] ? takeover_tasklets+0x900/0x900 [ 502.951747][ C0] run_ksoftirqd+0x25/0x40 [ 502.956176][ C0] smpboot_thread_fn+0x4a3/0x990 [ 502.961144][ C0] kthread+0x4b5/0x4f0 [ 502.965219][ C0] ? cpu_report_death+0x190/0x190 [ 502.970260][ C0] ? kthread_blkcg+0xf0/0xf0 [ 502.974859][ C0] ret_from_fork+0x35/0x40 [ 502.980288][ C0] Kernel Offset: disabled [ 502.984616][ C0] Rebooting in 86400 seconds..